0340)=""/241, 0xf1) 15:37:52 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'md4\x00'}}) 15:37:52 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f0000000800)={0x2f4, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x6, 0x93}}, @NL80211_ATTR_SCAN_SUPP_RATES={0x2b4, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xab, 0x2, "b2fa9780a20a1485096792d50cf85f548d93a60598415c4f00e3f4b20f95e5b45bf10b7a88a6015d5402421e8323204079bf339af1898c1a1b22f21afcc8824adc68ab0ee4f06e7bef83c7789202ad77b48e9f36d657b79b794e222e25e28e2248cbc19ad622c9ad0dd0e1a82072be81836f6ad807974829f735e9592328cf4540f86b20749a18d238bfab2a77657d853192d029ba13e75c08394ec575e936daeed49015ead356"}, @NL80211_BAND_2GHZ={0xbf, 0x0, "ae6c5656225c1ca045ad11b92f5c755054d70edfd7d870aff018270762415b34feff4152ab3b71ce2219f662542409e03c551c4d6e3c7011c75b9b1ffcea38d53bcf1f79d1e7d12cca363b7cdb0350d57015ba614ab094bf89cc8e0db7dee1eb62feb39869b48307d2dc2112414828b32bfa6be97eddd08c7c24a3c2ce7c2ff095742606c1c503954d624eb8709e43d7bb11e95a478a902f5cd2c7bd1377959d6dea36fdbaae196759f6519b3184cf6f7283356d8bdf5aa73de601"}, @NL80211_BAND_5GHZ={0x50, 0x1, "7129d6ba375a2529cc33c37274f6fcd40328703c30647a5db51841800b322acca889d30851d644cdb4681e34379f60fe8693c527f86b94703e5d4d3c16809d74b3cb4de2553c42fd4949fc44"}, @NL80211_BAND_2GHZ={0xee, 0x0, "0ed275868b4e54da4bb0066d98916d33e12e6a3a00ec3dc016ce9d8cfb20c8d661f023ff10ece09642d4528e25b466cac56ee0aa277af3c82acf5b9fddb231c305151df56c89dcddba0d4c47843c3c2a38add4fcef1ba9890ab740c024b75924783206999e5fcba43201e476e1458c0d4cce2649db1ffab1adc9cb84aa55a46d6f463e77ec6c02c18def92380b6a22e8bbfdbc1a8b66a42993d2c0dc5020159c31943a50247cdfffb92e0691c7cfc710c81391789b038de6e549fe5f071701cc1be135bf01278721350591f7191d157de8a3d721ee0678d13b339a07faac1684f27e1636c7b349a4ece5"}, @NL80211_BAND_5GHZ={0x4}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x80}, 0x4040) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="318ff99ed55c556b8b1806be39d65c5f1ae1fed07e72e803ade73f491841f4c0b81e8632358525d0c527936fd0a909b2cd6777436109d7d27ca07348100f176539a01ca95c0d8927ad8e972f29e9e8af3354159dc007944f1b9458dc2cbe7aa67d6b92a8a78f624974470c399e2d9969aa6b4ca753a593a70491123fa72565d8b64598deb43207425493f65b312755086565cc20cb2e2753c0f577dc9c9d1d9c713fd1607c7c3f"]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x22, 0x0, 0x0) setreuid(0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) open(&(0x7f0000000240)='./file0\x00', 0xc2001, 0x40) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 15:37:52 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'md4\x00'}}) 15:37:52 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, 0x0, 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 15:37:52 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'md4\x00'}}) [ 1564.119466][T24540] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 1564.119466][T24540] program syz-executor.1 not setting count and/or reply_len properly 15:37:53 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'md4\x00'}}) [ 1564.370869][T24549] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 1564.370869][T24549] program syz-executor.1 not setting count and/or reply_len properly 15:37:53 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000011c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000340)=""/241, 0xf1) 15:37:53 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f0000000800)={0x2f4, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x6, 0x93}}, @NL80211_ATTR_SCAN_SUPP_RATES={0x2b4, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xab, 0x2, "b2fa9780a20a1485096792d50cf85f548d93a60598415c4f00e3f4b20f95e5b45bf10b7a88a6015d5402421e8323204079bf339af1898c1a1b22f21afcc8824adc68ab0ee4f06e7bef83c7789202ad77b48e9f36d657b79b794e222e25e28e2248cbc19ad622c9ad0dd0e1a82072be81836f6ad807974829f735e9592328cf4540f86b20749a18d238bfab2a77657d853192d029ba13e75c08394ec575e936daeed49015ead356"}, @NL80211_BAND_2GHZ={0xbf, 0x0, "ae6c5656225c1ca045ad11b92f5c755054d70edfd7d870aff018270762415b34feff4152ab3b71ce2219f662542409e03c551c4d6e3c7011c75b9b1ffcea38d53bcf1f79d1e7d12cca363b7cdb0350d57015ba614ab094bf89cc8e0db7dee1eb62feb39869b48307d2dc2112414828b32bfa6be97eddd08c7c24a3c2ce7c2ff095742606c1c503954d624eb8709e43d7bb11e95a478a902f5cd2c7bd1377959d6dea36fdbaae196759f6519b3184cf6f7283356d8bdf5aa73de601"}, @NL80211_BAND_5GHZ={0x50, 0x1, "7129d6ba375a2529cc33c37274f6fcd40328703c30647a5db51841800b322acca889d30851d644cdb4681e34379f60fe8693c527f86b94703e5d4d3c16809d74b3cb4de2553c42fd4949fc44"}, @NL80211_BAND_2GHZ={0xee, 0x0, "0ed275868b4e54da4bb0066d98916d33e12e6a3a00ec3dc016ce9d8cfb20c8d661f023ff10ece09642d4528e25b466cac56ee0aa277af3c82acf5b9fddb231c305151df56c89dcddba0d4c47843c3c2a38add4fcef1ba9890ab740c024b75924783206999e5fcba43201e476e1458c0d4cce2649db1ffab1adc9cb84aa55a46d6f463e77ec6c02c18def92380b6a22e8bbfdbc1a8b66a42993d2c0dc5020159c31943a50247cdfffb92e0691c7cfc710c81391789b038de6e549fe5f071701cc1be135bf01278721350591f7191d157de8a3d721ee0678d13b339a07faac1684f27e1636c7b349a4ece5"}, @NL80211_BAND_5GHZ={0x4}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x80}, 0x4040) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="318ff99ed55c556b8b1806be39d65c5f1ae1fed07e72e803ade73f491841f4c0b81e8632358525d0c527936fd0a909b2cd6777436109d7d27ca07348100f176539a01ca95c0d8927ad8e972f29e9e8af3354159dc007944f1b9458dc2cbe7aa67d6b92a8a78f624974470c399e2d9969aa6b4ca753a593a70491123fa72565d8b64598deb43207425493f65b312755086565cc20cb2e2753c0f577dc9c9d1d9c713fd1607c7c3f"]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x22, 0x0, 0x0) setreuid(0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) open(&(0x7f0000000240)='./file0\x00', 0xc2001, 0x40) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 15:37:53 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f0000000800)={0x2f4, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x6, 0x93}}, @NL80211_ATTR_SCAN_SUPP_RATES={0x2b4, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xab, 0x2, "b2fa9780a20a1485096792d50cf85f548d93a60598415c4f00e3f4b20f95e5b45bf10b7a88a6015d5402421e8323204079bf339af1898c1a1b22f21afcc8824adc68ab0ee4f06e7bef83c7789202ad77b48e9f36d657b79b794e222e25e28e2248cbc19ad622c9ad0dd0e1a82072be81836f6ad807974829f735e9592328cf4540f86b20749a18d238bfab2a77657d853192d029ba13e75c08394ec575e936daeed49015ead356"}, @NL80211_BAND_2GHZ={0xbf, 0x0, "ae6c5656225c1ca045ad11b92f5c755054d70edfd7d870aff018270762415b34feff4152ab3b71ce2219f662542409e03c551c4d6e3c7011c75b9b1ffcea38d53bcf1f79d1e7d12cca363b7cdb0350d57015ba614ab094bf89cc8e0db7dee1eb62feb39869b48307d2dc2112414828b32bfa6be97eddd08c7c24a3c2ce7c2ff095742606c1c503954d624eb8709e43d7bb11e95a478a902f5cd2c7bd1377959d6dea36fdbaae196759f6519b3184cf6f7283356d8bdf5aa73de601"}, @NL80211_BAND_5GHZ={0x50, 0x1, "7129d6ba375a2529cc33c37274f6fcd40328703c30647a5db51841800b322acca889d30851d644cdb4681e34379f60fe8693c527f86b94703e5d4d3c16809d74b3cb4de2553c42fd4949fc44"}, @NL80211_BAND_2GHZ={0xee, 0x0, "0ed275868b4e54da4bb0066d98916d33e12e6a3a00ec3dc016ce9d8cfb20c8d661f023ff10ece09642d4528e25b466cac56ee0aa277af3c82acf5b9fddb231c305151df56c89dcddba0d4c47843c3c2a38add4fcef1ba9890ab740c024b75924783206999e5fcba43201e476e1458c0d4cce2649db1ffab1adc9cb84aa55a46d6f463e77ec6c02c18def92380b6a22e8bbfdbc1a8b66a42993d2c0dc5020159c31943a50247cdfffb92e0691c7cfc710c81391789b038de6e549fe5f071701cc1be135bf01278721350591f7191d157de8a3d721ee0678d13b339a07faac1684f27e1636c7b349a4ece5"}, @NL80211_BAND_5GHZ={0x4}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x80}, 0x4040) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="318ff99ed55c556b8b1806be39d65c5f1ae1fed07e72e803ade73f491841f4c0b81e8632358525d0c527936fd0a909b2cd6777436109d7d27ca07348100f176539a01ca95c0d8927ad8e972f29e9e8af3354159dc007944f1b9458dc2cbe7aa67d6b92a8a78f624974470c399e2d9969aa6b4ca753a593a70491123fa72565d8b64598deb43207425493f65b312755086565cc20cb2e2753c0f577dc9c9d1d9c713fd1607c7c3f"]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x22, 0x0, 0x0) setreuid(0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) open(&(0x7f0000000240)='./file0\x00', 0xc2001, 0x40) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) [ 1564.854381][T24559] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 1564.854381][T24559] program syz-executor.2 not setting count and/or reply_len properly 15:37:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x120, &(0x7f00000002c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:37:55 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f0000000800)={0x2f4, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x6, 0x93}}, @NL80211_ATTR_SCAN_SUPP_RATES={0x2b4, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xab, 0x2, "b2fa9780a20a1485096792d50cf85f548d93a60598415c4f00e3f4b20f95e5b45bf10b7a88a6015d5402421e8323204079bf339af1898c1a1b22f21afcc8824adc68ab0ee4f06e7bef83c7789202ad77b48e9f36d657b79b794e222e25e28e2248cbc19ad622c9ad0dd0e1a82072be81836f6ad807974829f735e9592328cf4540f86b20749a18d238bfab2a77657d853192d029ba13e75c08394ec575e936daeed49015ead356"}, @NL80211_BAND_2GHZ={0xbf, 0x0, "ae6c5656225c1ca045ad11b92f5c755054d70edfd7d870aff018270762415b34feff4152ab3b71ce2219f662542409e03c551c4d6e3c7011c75b9b1ffcea38d53bcf1f79d1e7d12cca363b7cdb0350d57015ba614ab094bf89cc8e0db7dee1eb62feb39869b48307d2dc2112414828b32bfa6be97eddd08c7c24a3c2ce7c2ff095742606c1c503954d624eb8709e43d7bb11e95a478a902f5cd2c7bd1377959d6dea36fdbaae196759f6519b3184cf6f7283356d8bdf5aa73de601"}, @NL80211_BAND_5GHZ={0x50, 0x1, "7129d6ba375a2529cc33c37274f6fcd40328703c30647a5db51841800b322acca889d30851d644cdb4681e34379f60fe8693c527f86b94703e5d4d3c16809d74b3cb4de2553c42fd4949fc44"}, @NL80211_BAND_2GHZ={0xee, 0x0, "0ed275868b4e54da4bb0066d98916d33e12e6a3a00ec3dc016ce9d8cfb20c8d661f023ff10ece09642d4528e25b466cac56ee0aa277af3c82acf5b9fddb231c305151df56c89dcddba0d4c47843c3c2a38add4fcef1ba9890ab740c024b75924783206999e5fcba43201e476e1458c0d4cce2649db1ffab1adc9cb84aa55a46d6f463e77ec6c02c18def92380b6a22e8bbfdbc1a8b66a42993d2c0dc5020159c31943a50247cdfffb92e0691c7cfc710c81391789b038de6e549fe5f071701cc1be135bf01278721350591f7191d157de8a3d721ee0678d13b339a07faac1684f27e1636c7b349a4ece5"}, @NL80211_BAND_5GHZ={0x4}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x80}, 0x4040) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="318ff99ed55c556b8b1806be39d65c5f1ae1fed07e72e803ade73f491841f4c0b81e8632358525d0c527936fd0a909b2cd6777436109d7d27ca07348100f176539a01ca95c0d8927ad8e972f29e9e8af3354159dc007944f1b9458dc2cbe7aa67d6b92a8a78f624974470c399e2d9969aa6b4ca753a593a70491123fa72565d8b64598deb43207425493f65b312755086565cc20cb2e2753c0f577dc9c9d1d9c713fd1607c7c3f"]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x22, 0x0, 0x0) setreuid(0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) open(&(0x7f0000000240)='./file0\x00', 0xc2001, 0x40) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 15:37:55 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f00000011c0)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000340)=""/241, 0xf1) 15:37:55 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f0000000800)={0x2f4, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x6, 0x93}}, @NL80211_ATTR_SCAN_SUPP_RATES={0x2b4, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xab, 0x2, "b2fa9780a20a1485096792d50cf85f548d93a60598415c4f00e3f4b20f95e5b45bf10b7a88a6015d5402421e8323204079bf339af1898c1a1b22f21afcc8824adc68ab0ee4f06e7bef83c7789202ad77b48e9f36d657b79b794e222e25e28e2248cbc19ad622c9ad0dd0e1a82072be81836f6ad807974829f735e9592328cf4540f86b20749a18d238bfab2a77657d853192d029ba13e75c08394ec575e936daeed49015ead356"}, @NL80211_BAND_2GHZ={0xbf, 0x0, "ae6c5656225c1ca045ad11b92f5c755054d70edfd7d870aff018270762415b34feff4152ab3b71ce2219f662542409e03c551c4d6e3c7011c75b9b1ffcea38d53bcf1f79d1e7d12cca363b7cdb0350d57015ba614ab094bf89cc8e0db7dee1eb62feb39869b48307d2dc2112414828b32bfa6be97eddd08c7c24a3c2ce7c2ff095742606c1c503954d624eb8709e43d7bb11e95a478a902f5cd2c7bd1377959d6dea36fdbaae196759f6519b3184cf6f7283356d8bdf5aa73de601"}, @NL80211_BAND_5GHZ={0x50, 0x1, "7129d6ba375a2529cc33c37274f6fcd40328703c30647a5db51841800b322acca889d30851d644cdb4681e34379f60fe8693c527f86b94703e5d4d3c16809d74b3cb4de2553c42fd4949fc44"}, @NL80211_BAND_2GHZ={0xee, 0x0, "0ed275868b4e54da4bb0066d98916d33e12e6a3a00ec3dc016ce9d8cfb20c8d661f023ff10ece09642d4528e25b466cac56ee0aa277af3c82acf5b9fddb231c305151df56c89dcddba0d4c47843c3c2a38add4fcef1ba9890ab740c024b75924783206999e5fcba43201e476e1458c0d4cce2649db1ffab1adc9cb84aa55a46d6f463e77ec6c02c18def92380b6a22e8bbfdbc1a8b66a42993d2c0dc5020159c31943a50247cdfffb92e0691c7cfc710c81391789b038de6e549fe5f071701cc1be135bf01278721350591f7191d157de8a3d721ee0678d13b339a07faac1684f27e1636c7b349a4ece5"}, @NL80211_BAND_5GHZ={0x4}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x80}, 0x4040) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="318ff99ed55c556b8b1806be39d65c5f1ae1fed07e72e803ade73f491841f4c0b81e8632358525d0c527936fd0a909b2cd6777436109d7d27ca07348100f176539a01ca95c0d8927ad8e972f29e9e8af3354159dc007944f1b9458dc2cbe7aa67d6b92a8a78f624974470c399e2d9969aa6b4ca753a593a70491123fa72565d8b64598deb43207425493f65b312755086565cc20cb2e2753c0f577dc9c9d1d9c713fd1607c7c3f"]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x22, 0x0, 0x0) setreuid(0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) open(&(0x7f0000000240)='./file0\x00', 0xc2001, 0x40) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 15:37:55 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f0000000800)={0x2f4, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x6, 0x93}}, @NL80211_ATTR_SCAN_SUPP_RATES={0x2b4, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xab, 0x2, "b2fa9780a20a1485096792d50cf85f548d93a60598415c4f00e3f4b20f95e5b45bf10b7a88a6015d5402421e8323204079bf339af1898c1a1b22f21afcc8824adc68ab0ee4f06e7bef83c7789202ad77b48e9f36d657b79b794e222e25e28e2248cbc19ad622c9ad0dd0e1a82072be81836f6ad807974829f735e9592328cf4540f86b20749a18d238bfab2a77657d853192d029ba13e75c08394ec575e936daeed49015ead356"}, @NL80211_BAND_2GHZ={0xbf, 0x0, "ae6c5656225c1ca045ad11b92f5c755054d70edfd7d870aff018270762415b34feff4152ab3b71ce2219f662542409e03c551c4d6e3c7011c75b9b1ffcea38d53bcf1f79d1e7d12cca363b7cdb0350d57015ba614ab094bf89cc8e0db7dee1eb62feb39869b48307d2dc2112414828b32bfa6be97eddd08c7c24a3c2ce7c2ff095742606c1c503954d624eb8709e43d7bb11e95a478a902f5cd2c7bd1377959d6dea36fdbaae196759f6519b3184cf6f7283356d8bdf5aa73de601"}, @NL80211_BAND_5GHZ={0x50, 0x1, "7129d6ba375a2529cc33c37274f6fcd40328703c30647a5db51841800b322acca889d30851d644cdb4681e34379f60fe8693c527f86b94703e5d4d3c16809d74b3cb4de2553c42fd4949fc44"}, @NL80211_BAND_2GHZ={0xee, 0x0, "0ed275868b4e54da4bb0066d98916d33e12e6a3a00ec3dc016ce9d8cfb20c8d661f023ff10ece09642d4528e25b466cac56ee0aa277af3c82acf5b9fddb231c305151df56c89dcddba0d4c47843c3c2a38add4fcef1ba9890ab740c024b75924783206999e5fcba43201e476e1458c0d4cce2649db1ffab1adc9cb84aa55a46d6f463e77ec6c02c18def92380b6a22e8bbfdbc1a8b66a42993d2c0dc5020159c31943a50247cdfffb92e0691c7cfc710c81391789b038de6e549fe5f071701cc1be135bf01278721350591f7191d157de8a3d721ee0678d13b339a07faac1684f27e1636c7b349a4ece5"}, @NL80211_BAND_5GHZ={0x4}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x80}, 0x4040) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="318ff99ed55c556b8b1806be39d65c5f1ae1fed07e72e803ade73f491841f4c0b81e8632358525d0c527936fd0a909b2cd6777436109d7d27ca07348100f176539a01ca95c0d8927ad8e972f29e9e8af3354159dc007944f1b9458dc2cbe7aa67d6b92a8a78f624974470c399e2d9969aa6b4ca753a593a70491123fa72565d8b64598deb43207425493f65b312755086565cc20cb2e2753c0f577dc9c9d1d9c713fd1607c7c3f"]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x22, 0x0, 0x0) setreuid(0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) open(&(0x7f0000000240)='./file0\x00', 0xc2001, 0x40) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 15:37:55 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f0000000800)={0x2f4, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x6, 0x93}}, @NL80211_ATTR_SCAN_SUPP_RATES={0x2b4, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xab, 0x2, "b2fa9780a20a1485096792d50cf85f548d93a60598415c4f00e3f4b20f95e5b45bf10b7a88a6015d5402421e8323204079bf339af1898c1a1b22f21afcc8824adc68ab0ee4f06e7bef83c7789202ad77b48e9f36d657b79b794e222e25e28e2248cbc19ad622c9ad0dd0e1a82072be81836f6ad807974829f735e9592328cf4540f86b20749a18d238bfab2a77657d853192d029ba13e75c08394ec575e936daeed49015ead356"}, @NL80211_BAND_2GHZ={0xbf, 0x0, "ae6c5656225c1ca045ad11b92f5c755054d70edfd7d870aff018270762415b34feff4152ab3b71ce2219f662542409e03c551c4d6e3c7011c75b9b1ffcea38d53bcf1f79d1e7d12cca363b7cdb0350d57015ba614ab094bf89cc8e0db7dee1eb62feb39869b48307d2dc2112414828b32bfa6be97eddd08c7c24a3c2ce7c2ff095742606c1c503954d624eb8709e43d7bb11e95a478a902f5cd2c7bd1377959d6dea36fdbaae196759f6519b3184cf6f7283356d8bdf5aa73de601"}, @NL80211_BAND_5GHZ={0x50, 0x1, "7129d6ba375a2529cc33c37274f6fcd40328703c30647a5db51841800b322acca889d30851d644cdb4681e34379f60fe8693c527f86b94703e5d4d3c16809d74b3cb4de2553c42fd4949fc44"}, @NL80211_BAND_2GHZ={0xee, 0x0, "0ed275868b4e54da4bb0066d98916d33e12e6a3a00ec3dc016ce9d8cfb20c8d661f023ff10ece09642d4528e25b466cac56ee0aa277af3c82acf5b9fddb231c305151df56c89dcddba0d4c47843c3c2a38add4fcef1ba9890ab740c024b75924783206999e5fcba43201e476e1458c0d4cce2649db1ffab1adc9cb84aa55a46d6f463e77ec6c02c18def92380b6a22e8bbfdbc1a8b66a42993d2c0dc5020159c31943a50247cdfffb92e0691c7cfc710c81391789b038de6e549fe5f071701cc1be135bf01278721350591f7191d157de8a3d721ee0678d13b339a07faac1684f27e1636c7b349a4ece5"}, @NL80211_BAND_5GHZ={0x4}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x80}, 0x4040) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="318ff99ed55c556b8b1806be39d65c5f1ae1fed07e72e803ade73f491841f4c0b81e8632358525d0c527936fd0a909b2cd6777436109d7d27ca07348100f176539a01ca95c0d8927ad8e972f29e9e8af3354159dc007944f1b9458dc2cbe7aa67d6b92a8a78f624974470c399e2d9969aa6b4ca753a593a70491123fa72565d8b64598deb43207425493f65b312755086565cc20cb2e2753c0f577dc9c9d1d9c713fd1607c7c3f"]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x22, 0x0, 0x0) setreuid(0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) open(&(0x7f0000000240)='./file0\x00', 0xc2001, 0x40) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 15:37:55 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f0000000800)={0x2f4, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x6, 0x93}}, @NL80211_ATTR_SCAN_SUPP_RATES={0x2b4, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xab, 0x2, "b2fa9780a20a1485096792d50cf85f548d93a60598415c4f00e3f4b20f95e5b45bf10b7a88a6015d5402421e8323204079bf339af1898c1a1b22f21afcc8824adc68ab0ee4f06e7bef83c7789202ad77b48e9f36d657b79b794e222e25e28e2248cbc19ad622c9ad0dd0e1a82072be81836f6ad807974829f735e9592328cf4540f86b20749a18d238bfab2a77657d853192d029ba13e75c08394ec575e936daeed49015ead356"}, @NL80211_BAND_2GHZ={0xbf, 0x0, "ae6c5656225c1ca045ad11b92f5c755054d70edfd7d870aff018270762415b34feff4152ab3b71ce2219f662542409e03c551c4d6e3c7011c75b9b1ffcea38d53bcf1f79d1e7d12cca363b7cdb0350d57015ba614ab094bf89cc8e0db7dee1eb62feb39869b48307d2dc2112414828b32bfa6be97eddd08c7c24a3c2ce7c2ff095742606c1c503954d624eb8709e43d7bb11e95a478a902f5cd2c7bd1377959d6dea36fdbaae196759f6519b3184cf6f7283356d8bdf5aa73de601"}, @NL80211_BAND_5GHZ={0x50, 0x1, "7129d6ba375a2529cc33c37274f6fcd40328703c30647a5db51841800b322acca889d30851d644cdb4681e34379f60fe8693c527f86b94703e5d4d3c16809d74b3cb4de2553c42fd4949fc44"}, @NL80211_BAND_2GHZ={0xee, 0x0, "0ed275868b4e54da4bb0066d98916d33e12e6a3a00ec3dc016ce9d8cfb20c8d661f023ff10ece09642d4528e25b466cac56ee0aa277af3c82acf5b9fddb231c305151df56c89dcddba0d4c47843c3c2a38add4fcef1ba9890ab740c024b75924783206999e5fcba43201e476e1458c0d4cce2649db1ffab1adc9cb84aa55a46d6f463e77ec6c02c18def92380b6a22e8bbfdbc1a8b66a42993d2c0dc5020159c31943a50247cdfffb92e0691c7cfc710c81391789b038de6e549fe5f071701cc1be135bf01278721350591f7191d157de8a3d721ee0678d13b339a07faac1684f27e1636c7b349a4ece5"}, @NL80211_BAND_5GHZ={0x4}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x80}, 0x4040) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="318ff99ed55c556b8b1806be39d65c5f1ae1fed07e72e803ade73f491841f4c0b81e8632358525d0c527936fd0a909b2cd6777436109d7d27ca07348100f176539a01ca95c0d8927ad8e972f29e9e8af3354159dc007944f1b9458dc2cbe7aa67d6b92a8a78f624974470c399e2d9969aa6b4ca753a593a70491123fa72565d8b64598deb43207425493f65b312755086565cc20cb2e2753c0f577dc9c9d1d9c713fd1607c7c3f"]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x22, 0x0, 0x0) setreuid(0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) open(&(0x7f0000000240)='./file0\x00', 0xc2001, 0x40) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 15:37:55 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f0000000800)={0x2f4, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x6, 0x93}}, @NL80211_ATTR_SCAN_SUPP_RATES={0x2b4, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xab, 0x2, "b2fa9780a20a1485096792d50cf85f548d93a60598415c4f00e3f4b20f95e5b45bf10b7a88a6015d5402421e8323204079bf339af1898c1a1b22f21afcc8824adc68ab0ee4f06e7bef83c7789202ad77b48e9f36d657b79b794e222e25e28e2248cbc19ad622c9ad0dd0e1a82072be81836f6ad807974829f735e9592328cf4540f86b20749a18d238bfab2a77657d853192d029ba13e75c08394ec575e936daeed49015ead356"}, @NL80211_BAND_2GHZ={0xbf, 0x0, "ae6c5656225c1ca045ad11b92f5c755054d70edfd7d870aff018270762415b34feff4152ab3b71ce2219f662542409e03c551c4d6e3c7011c75b9b1ffcea38d53bcf1f79d1e7d12cca363b7cdb0350d57015ba614ab094bf89cc8e0db7dee1eb62feb39869b48307d2dc2112414828b32bfa6be97eddd08c7c24a3c2ce7c2ff095742606c1c503954d624eb8709e43d7bb11e95a478a902f5cd2c7bd1377959d6dea36fdbaae196759f6519b3184cf6f7283356d8bdf5aa73de601"}, @NL80211_BAND_5GHZ={0x50, 0x1, "7129d6ba375a2529cc33c37274f6fcd40328703c30647a5db51841800b322acca889d30851d644cdb4681e34379f60fe8693c527f86b94703e5d4d3c16809d74b3cb4de2553c42fd4949fc44"}, @NL80211_BAND_2GHZ={0xee, 0x0, "0ed275868b4e54da4bb0066d98916d33e12e6a3a00ec3dc016ce9d8cfb20c8d661f023ff10ece09642d4528e25b466cac56ee0aa277af3c82acf5b9fddb231c305151df56c89dcddba0d4c47843c3c2a38add4fcef1ba9890ab740c024b75924783206999e5fcba43201e476e1458c0d4cce2649db1ffab1adc9cb84aa55a46d6f463e77ec6c02c18def92380b6a22e8bbfdbc1a8b66a42993d2c0dc5020159c31943a50247cdfffb92e0691c7cfc710c81391789b038de6e549fe5f071701cc1be135bf01278721350591f7191d157de8a3d721ee0678d13b339a07faac1684f27e1636c7b349a4ece5"}, @NL80211_BAND_5GHZ={0x4}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x80}, 0x4040) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="318ff99ed55c556b8b1806be39d65c5f1ae1fed07e72e803ade73f491841f4c0b81e8632358525d0c527936fd0a909b2cd6777436109d7d27ca07348100f176539a01ca95c0d8927ad8e972f29e9e8af3354159dc007944f1b9458dc2cbe7aa67d6b92a8a78f624974470c399e2d9969aa6b4ca753a593a70491123fa72565d8b64598deb43207425493f65b312755086565cc20cb2e2753c0f577dc9c9d1d9c713fd1607c7c3f"]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x22, 0x0, 0x0) setreuid(0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) open(&(0x7f0000000240)='./file0\x00', 0xc2001, 0x40) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 15:37:55 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f0000000800)={0x2f4, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x6, 0x93}}, @NL80211_ATTR_SCAN_SUPP_RATES={0x2b4, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xab, 0x2, "b2fa9780a20a1485096792d50cf85f548d93a60598415c4f00e3f4b20f95e5b45bf10b7a88a6015d5402421e8323204079bf339af1898c1a1b22f21afcc8824adc68ab0ee4f06e7bef83c7789202ad77b48e9f36d657b79b794e222e25e28e2248cbc19ad622c9ad0dd0e1a82072be81836f6ad807974829f735e9592328cf4540f86b20749a18d238bfab2a77657d853192d029ba13e75c08394ec575e936daeed49015ead356"}, @NL80211_BAND_2GHZ={0xbf, 0x0, "ae6c5656225c1ca045ad11b92f5c755054d70edfd7d870aff018270762415b34feff4152ab3b71ce2219f662542409e03c551c4d6e3c7011c75b9b1ffcea38d53bcf1f79d1e7d12cca363b7cdb0350d57015ba614ab094bf89cc8e0db7dee1eb62feb39869b48307d2dc2112414828b32bfa6be97eddd08c7c24a3c2ce7c2ff095742606c1c503954d624eb8709e43d7bb11e95a478a902f5cd2c7bd1377959d6dea36fdbaae196759f6519b3184cf6f7283356d8bdf5aa73de601"}, @NL80211_BAND_5GHZ={0x50, 0x1, "7129d6ba375a2529cc33c37274f6fcd40328703c30647a5db51841800b322acca889d30851d644cdb4681e34379f60fe8693c527f86b94703e5d4d3c16809d74b3cb4de2553c42fd4949fc44"}, @NL80211_BAND_2GHZ={0xee, 0x0, "0ed275868b4e54da4bb0066d98916d33e12e6a3a00ec3dc016ce9d8cfb20c8d661f023ff10ece09642d4528e25b466cac56ee0aa277af3c82acf5b9fddb231c305151df56c89dcddba0d4c47843c3c2a38add4fcef1ba9890ab740c024b75924783206999e5fcba43201e476e1458c0d4cce2649db1ffab1adc9cb84aa55a46d6f463e77ec6c02c18def92380b6a22e8bbfdbc1a8b66a42993d2c0dc5020159c31943a50247cdfffb92e0691c7cfc710c81391789b038de6e549fe5f071701cc1be135bf01278721350591f7191d157de8a3d721ee0678d13b339a07faac1684f27e1636c7b349a4ece5"}, @NL80211_BAND_5GHZ={0x4}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x80}, 0x4040) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="318ff99ed55c556b8b1806be39d65c5f1ae1fed07e72e803ade73f491841f4c0b81e8632358525d0c527936fd0a909b2cd6777436109d7d27ca07348100f176539a01ca95c0d8927ad8e972f29e9e8af3354159dc007944f1b9458dc2cbe7aa67d6b92a8a78f624974470c399e2d9969aa6b4ca753a593a70491123fa72565d8b64598deb43207425493f65b312755086565cc20cb2e2753c0f577dc9c9d1d9c713fd1607c7c3f"]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x22, 0x0, 0x0) setreuid(0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) open(&(0x7f0000000240)='./file0\x00', 0xc2001, 0x40) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 15:37:55 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f0000000800)={0x2f4, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x6, 0x93}}, @NL80211_ATTR_SCAN_SUPP_RATES={0x2b4, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xab, 0x2, "b2fa9780a20a1485096792d50cf85f548d93a60598415c4f00e3f4b20f95e5b45bf10b7a88a6015d5402421e8323204079bf339af1898c1a1b22f21afcc8824adc68ab0ee4f06e7bef83c7789202ad77b48e9f36d657b79b794e222e25e28e2248cbc19ad622c9ad0dd0e1a82072be81836f6ad807974829f735e9592328cf4540f86b20749a18d238bfab2a77657d853192d029ba13e75c08394ec575e936daeed49015ead356"}, @NL80211_BAND_2GHZ={0xbf, 0x0, "ae6c5656225c1ca045ad11b92f5c755054d70edfd7d870aff018270762415b34feff4152ab3b71ce2219f662542409e03c551c4d6e3c7011c75b9b1ffcea38d53bcf1f79d1e7d12cca363b7cdb0350d57015ba614ab094bf89cc8e0db7dee1eb62feb39869b48307d2dc2112414828b32bfa6be97eddd08c7c24a3c2ce7c2ff095742606c1c503954d624eb8709e43d7bb11e95a478a902f5cd2c7bd1377959d6dea36fdbaae196759f6519b3184cf6f7283356d8bdf5aa73de601"}, @NL80211_BAND_5GHZ={0x50, 0x1, "7129d6ba375a2529cc33c37274f6fcd40328703c30647a5db51841800b322acca889d30851d644cdb4681e34379f60fe8693c527f86b94703e5d4d3c16809d74b3cb4de2553c42fd4949fc44"}, @NL80211_BAND_2GHZ={0xee, 0x0, "0ed275868b4e54da4bb0066d98916d33e12e6a3a00ec3dc016ce9d8cfb20c8d661f023ff10ece09642d4528e25b466cac56ee0aa277af3c82acf5b9fddb231c305151df56c89dcddba0d4c47843c3c2a38add4fcef1ba9890ab740c024b75924783206999e5fcba43201e476e1458c0d4cce2649db1ffab1adc9cb84aa55a46d6f463e77ec6c02c18def92380b6a22e8bbfdbc1a8b66a42993d2c0dc5020159c31943a50247cdfffb92e0691c7cfc710c81391789b038de6e549fe5f071701cc1be135bf01278721350591f7191d157de8a3d721ee0678d13b339a07faac1684f27e1636c7b349a4ece5"}, @NL80211_BAND_5GHZ={0x4}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x80}, 0x4040) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="318ff99ed55c556b8b1806be39d65c5f1ae1fed07e72e803ade73f491841f4c0b81e8632358525d0c527936fd0a909b2cd6777436109d7d27ca07348100f176539a01ca95c0d8927ad8e972f29e9e8af3354159dc007944f1b9458dc2cbe7aa67d6b92a8a78f624974470c399e2d9969aa6b4ca753a593a70491123fa72565d8b64598deb43207425493f65b312755086565cc20cb2e2753c0f577dc9c9d1d9c713fd1607c7c3f"]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x22, 0x0, 0x0) setreuid(0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) open(&(0x7f0000000240)='./file0\x00', 0xc2001, 0x40) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 15:37:56 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f0000000800)={0x2f4, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x6, 0x93}}, @NL80211_ATTR_SCAN_SUPP_RATES={0x2b4, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xab, 0x2, "b2fa9780a20a1485096792d50cf85f548d93a60598415c4f00e3f4b20f95e5b45bf10b7a88a6015d5402421e8323204079bf339af1898c1a1b22f21afcc8824adc68ab0ee4f06e7bef83c7789202ad77b48e9f36d657b79b794e222e25e28e2248cbc19ad622c9ad0dd0e1a82072be81836f6ad807974829f735e9592328cf4540f86b20749a18d238bfab2a77657d853192d029ba13e75c08394ec575e936daeed49015ead356"}, @NL80211_BAND_2GHZ={0xbf, 0x0, "ae6c5656225c1ca045ad11b92f5c755054d70edfd7d870aff018270762415b34feff4152ab3b71ce2219f662542409e03c551c4d6e3c7011c75b9b1ffcea38d53bcf1f79d1e7d12cca363b7cdb0350d57015ba614ab094bf89cc8e0db7dee1eb62feb39869b48307d2dc2112414828b32bfa6be97eddd08c7c24a3c2ce7c2ff095742606c1c503954d624eb8709e43d7bb11e95a478a902f5cd2c7bd1377959d6dea36fdbaae196759f6519b3184cf6f7283356d8bdf5aa73de601"}, @NL80211_BAND_5GHZ={0x50, 0x1, "7129d6ba375a2529cc33c37274f6fcd40328703c30647a5db51841800b322acca889d30851d644cdb4681e34379f60fe8693c527f86b94703e5d4d3c16809d74b3cb4de2553c42fd4949fc44"}, @NL80211_BAND_2GHZ={0xee, 0x0, "0ed275868b4e54da4bb0066d98916d33e12e6a3a00ec3dc016ce9d8cfb20c8d661f023ff10ece09642d4528e25b466cac56ee0aa277af3c82acf5b9fddb231c305151df56c89dcddba0d4c47843c3c2a38add4fcef1ba9890ab740c024b75924783206999e5fcba43201e476e1458c0d4cce2649db1ffab1adc9cb84aa55a46d6f463e77ec6c02c18def92380b6a22e8bbfdbc1a8b66a42993d2c0dc5020159c31943a50247cdfffb92e0691c7cfc710c81391789b038de6e549fe5f071701cc1be135bf01278721350591f7191d157de8a3d721ee0678d13b339a07faac1684f27e1636c7b349a4ece5"}, @NL80211_BAND_5GHZ={0x4}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x80}, 0x4040) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="318ff99ed55c556b8b1806be39d65c5f1ae1fed07e72e803ade73f491841f4c0b81e8632358525d0c527936fd0a909b2cd6777436109d7d27ca07348100f176539a01ca95c0d8927ad8e972f29e9e8af3354159dc007944f1b9458dc2cbe7aa67d6b92a8a78f624974470c399e2d9969aa6b4ca753a593a70491123fa72565d8b64598deb43207425493f65b312755086565cc20cb2e2753c0f577dc9c9d1d9c713fd1607c7c3f"]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x22, 0x0, 0x0) setreuid(0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) open(&(0x7f0000000240)='./file0\x00', 0xc2001, 0x40) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 15:37:56 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f0000000800)={0x2f4, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x1}}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x6, 0x93}}, @NL80211_ATTR_SCAN_SUPP_RATES={0x2b4, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xab, 0x2, "b2fa9780a20a1485096792d50cf85f548d93a60598415c4f00e3f4b20f95e5b45bf10b7a88a6015d5402421e8323204079bf339af1898c1a1b22f21afcc8824adc68ab0ee4f06e7bef83c7789202ad77b48e9f36d657b79b794e222e25e28e2248cbc19ad622c9ad0dd0e1a82072be81836f6ad807974829f735e9592328cf4540f86b20749a18d238bfab2a77657d853192d029ba13e75c08394ec575e936daeed49015ead356"}, @NL80211_BAND_2GHZ={0xbf, 0x0, "ae6c5656225c1ca045ad11b92f5c755054d70edfd7d870aff018270762415b34feff4152ab3b71ce2219f662542409e03c551c4d6e3c7011c75b9b1ffcea38d53bcf1f79d1e7d12cca363b7cdb0350d57015ba614ab094bf89cc8e0db7dee1eb62feb39869b48307d2dc2112414828b32bfa6be97eddd08c7c24a3c2ce7c2ff095742606c1c503954d624eb8709e43d7bb11e95a478a902f5cd2c7bd1377959d6dea36fdbaae196759f6519b3184cf6f7283356d8bdf5aa73de601"}, @NL80211_BAND_5GHZ={0x50, 0x1, "7129d6ba375a2529cc33c37274f6fcd40328703c30647a5db51841800b322acca889d30851d644cdb4681e34379f60fe8693c527f86b94703e5d4d3c16809d74b3cb4de2553c42fd4949fc44"}, @NL80211_BAND_2GHZ={0xee, 0x0, "0ed275868b4e54da4bb0066d98916d33e12e6a3a00ec3dc016ce9d8cfb20c8d661f023ff10ece09642d4528e25b466cac56ee0aa277af3c82acf5b9fddb231c305151df56c89dcddba0d4c47843c3c2a38add4fcef1ba9890ab740c024b75924783206999e5fcba43201e476e1458c0d4cce2649db1ffab1adc9cb84aa55a46d6f463e77ec6c02c18def92380b6a22e8bbfdbc1a8b66a42993d2c0dc5020159c31943a50247cdfffb92e0691c7cfc710c81391789b038de6e549fe5f071701cc1be135bf01278721350591f7191d157de8a3d721ee0678d13b339a07faac1684f27e1636c7b349a4ece5"}, @NL80211_BAND_5GHZ={0x4}]}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8}]}, 0x2f4}, 0x1, 0x0, 0x0, 0x80}, 0x4040) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) fcntl$setstatus(r0, 0x4, 0x42000) mount$overlay(0x40000a, 0x0, &(0x7f00000000c0)='overlay\x00', 0xc, &(0x7f0000000580)=ANY=[@ANYBLOB="318ff99ed55c556b8b1806be39d65c5f1ae1fed07e72e803ade73f491841f4c0b81e8632358525d0c527936fd0a909b2cd6777436109d7d27ca07348100f176539a01ca95c0d8927ad8e972f29e9e8af3354159dc007944f1b9458dc2cbe7aa67d6b92a8a78f624974470c399e2d9969aa6b4ca753a593a70491123fa72565d8b64598deb43207425493f65b312755086565cc20cb2e2753c0f577dc9c9d1d9c713fd1607c7c3f"]) accept4$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket(0x22, 0x0, 0x0) setreuid(0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r2, 0x2285, 0x0) open(&(0x7f0000000240)='./file0\x00', 0xc2001, 0x40) writev(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000100)="aa1d484e24002000a84d4583671e120755272bb736be94d9fc56c9953fbd80630600097704a71e023a27b2", 0x2b}], 0x2) 15:37:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x120, &(0x7f00000002c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:37:58 executing program 2: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'md4\x00'}}) 15:37:58 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'md4\x00'}}) 15:37:58 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b090d, 0x0, [], @p_u32=0x0}}) 15:37:58 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) pipe(&(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) pipe2$9p(&(0x7f0000000240), 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000040)=""/51) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) inotify_init1(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000017c0)) unlinkat(0xffffffffffffffff, &(0x7f00000002c0)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000580)=@x25={0x9, @remote={[], 0x1}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x20000000) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000380)={0x7b, 0x0, [0xda0]}) 15:37:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x27, &(0x7f0000000440)="f7f249b9740c9e57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:37:58 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x27, &(0x7f0000000440)="f7f249b9740c9e57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:37:58 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b090d, 0x0, [], @p_u32=0x0}}) 15:37:58 executing program 2: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'md4\x00'}}) 15:37:58 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'md4\x00'}}) 15:37:58 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) pipe(&(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) pipe2$9p(&(0x7f0000000240), 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000040)=""/51) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) inotify_init1(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000017c0)) unlinkat(0xffffffffffffffff, &(0x7f00000002c0)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000580)=@x25={0x9, @remote={[], 0x1}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x20000000) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000380)={0x7b, 0x0, [0xda0]}) 15:37:58 executing program 2: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'md4\x00'}}) 15:38:01 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x120, &(0x7f00000002c0)="f7f249b9740c9e57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032a56f7259e48024c30e478947d190ab9493646d6c0b004d8846a8f6542414f2f03f76a9936e07d3d82ce0db72a147aed99f6c57597080fe26fa9fcc1fe364a951fc9d4924ccde5d7841310a81aa0839b0c9e7b6e791484f831df7af25a11051762b0b83bc52d046bff9c3ad04a4a86d542aa018ed36a10a3e69de07549948ed7d899f1c9525f852c272837474cd5d6394f951b52cf9032624d3e750b6da6dab1f2eea3e263fc024ae73f61c64d3c2ddbf4990f7f423c4b2a463364d85a1c9cfafc59aac6200546c7501051a3ca99209178a438189aed5d2e92f05e0bfd0cb95f65441c63f8448ce7eb863edd261853729bda7d9586ec661476e"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:38:01 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b090d, 0x0, [], @p_u32=0x0}}) 15:38:01 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000000)="03", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r1, r3}, &(0x7f0000000440)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000080)={'md4\x00'}}) 15:38:01 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) pipe(&(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) pipe2$9p(&(0x7f0000000240), 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000040)=""/51) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) inotify_init1(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000017c0)) unlinkat(0xffffffffffffffff, &(0x7f00000002c0)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000580)=@x25={0x9, @remote={[], 0x1}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x20000000) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000380)={0x7b, 0x0, [0xda0]}) 15:38:01 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) pipe(&(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) pipe2$9p(&(0x7f0000000240), 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000040)=""/51) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) inotify_init1(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000017c0)) unlinkat(0xffffffffffffffff, &(0x7f00000002c0)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000580)=@x25={0x9, @remote={[], 0x1}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x20000000) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000380)={0x7b, 0x0, [0xda0]}) 15:38:01 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x27, &(0x7f0000000440)="f7f249b9740c9e57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:38:01 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x9b090d, 0x0, [], @p_u32=0x0}}) 15:38:01 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) pipe(&(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) pipe2$9p(&(0x7f0000000240), 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000040)=""/51) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) inotify_init1(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000017c0)) unlinkat(0xffffffffffffffff, &(0x7f00000002c0)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000580)=@x25={0x9, @remote={[], 0x1}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x20000000) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000380)={0x7b, 0x0, [0xda0]}) 15:38:01 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) pipe(&(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) pipe2$9p(&(0x7f0000000240), 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000040)=""/51) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) inotify_init1(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000017c0)) unlinkat(0xffffffffffffffff, &(0x7f00000002c0)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000580)=@x25={0x9, @remote={[], 0x1}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x20000000) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000380)={0x7b, 0x0, [0xda0]}) 15:38:01 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) pipe(&(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) pipe2$9p(&(0x7f0000000240), 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000040)=""/51) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) inotify_init1(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000017c0)) unlinkat(0xffffffffffffffff, &(0x7f00000002c0)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000580)=@x25={0x9, @remote={[], 0x1}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x20000000) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000380)={0x7b, 0x0, [0xda0]}) 15:38:02 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) pipe(&(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) pipe2$9p(&(0x7f0000000240), 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000040)=""/51) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) inotify_init1(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000017c0)) unlinkat(0xffffffffffffffff, &(0x7f00000002c0)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000580)=@x25={0x9, @remote={[], 0x1}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x20000000) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000380)={0x7b, 0x0, [0xda0]}) 15:38:02 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) pipe(&(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) pipe2$9p(&(0x7f0000000240), 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000040)=""/51) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) inotify_init1(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000017c0)) unlinkat(0xffffffffffffffff, &(0x7f00000002c0)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000580)=@x25={0x9, @remote={[], 0x1}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x20000000) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000380)={0x7b, 0x0, [0xda0]}) 15:38:04 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) pipe(&(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) pipe2$9p(&(0x7f0000000240), 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000040)=""/51) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) inotify_init1(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000017c0)) unlinkat(0xffffffffffffffff, &(0x7f00000002c0)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000580)=@x25={0x9, @remote={[], 0x1}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x20000000) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000380)={0x7b, 0x0, [0xda0]}) 15:38:04 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) pipe(&(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) pipe2$9p(&(0x7f0000000240), 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000040)=""/51) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) inotify_init1(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000017c0)) unlinkat(0xffffffffffffffff, &(0x7f00000002c0)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000580)=@x25={0x9, @remote={[], 0x1}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x20000000) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000380)={0x7b, 0x0, [0xda0]}) 15:38:04 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) pipe(&(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) pipe2$9p(&(0x7f0000000240), 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000040)=""/51) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) inotify_init1(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000017c0)) unlinkat(0xffffffffffffffff, &(0x7f00000002c0)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000580)=@x25={0x9, @remote={[], 0x1}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x20000000) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000380)={0x7b, 0x0, [0xda0]}) 15:38:04 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) pipe(&(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) pipe2$9p(&(0x7f0000000240), 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000040)=""/51) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) inotify_init1(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000017c0)) unlinkat(0xffffffffffffffff, &(0x7f00000002c0)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000580)=@x25={0x9, @remote={[], 0x1}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x20000000) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000380)={0x7b, 0x0, [0xda0]}) 15:38:04 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) pipe(&(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) pipe2$9p(&(0x7f0000000240), 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000040)=""/51) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) inotify_init1(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000017c0)) unlinkat(0xffffffffffffffff, &(0x7f00000002c0)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000580)=@x25={0x9, @remote={[], 0x1}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x20000000) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000380)={0x7b, 0x0, [0xda0]}) 15:38:05 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x27, &(0x7f0000000440)="f7f249b9740c9e57f43d26a7000000008a58480aa4cefd3b79f27d0076cc03592a160500000032"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:38:05 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) pipe(&(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) pipe2$9p(&(0x7f0000000240), 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000040)=""/51) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) inotify_init1(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000017c0)) unlinkat(0xffffffffffffffff, &(0x7f00000002c0)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000580)=@x25={0x9, @remote={[], 0x1}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x20000000) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000380)={0x7b, 0x0, [0xda0]}) 15:38:05 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) pipe(&(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) pipe2$9p(&(0x7f0000000240), 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000040)=""/51) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) inotify_init1(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000017c0)) unlinkat(0xffffffffffffffff, &(0x7f00000002c0)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000580)=@x25={0x9, @remote={[], 0x1}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x20000000) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000380)={0x7b, 0x0, [0xda0]}) 15:38:05 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa8100000086dd600000ac000029"], 0x3a) splice(r0, 0x0, r2, 0x0, 0x180ff, 0x0) 15:38:05 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) pipe(&(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) pipe2$9p(&(0x7f0000000240), 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000040)=""/51) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) inotify_init1(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000017c0)) unlinkat(0xffffffffffffffff, &(0x7f00000002c0)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000580)=@x25={0x9, @remote={[], 0x1}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x20000000) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000380)={0x7b, 0x0, [0xda0]}) 15:38:05 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000007000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 15:38:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x11, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 15:38:05 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) pipe(&(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) pipe2$9p(&(0x7f0000000240), 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000040)=""/51) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) inotify_init1(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000017c0)) unlinkat(0xffffffffffffffff, &(0x7f00000002c0)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000580)=@x25={0x9, @remote={[], 0x1}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x20000000) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000380)={0x7b, 0x0, [0xda0]}) 15:38:05 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x844}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, 0x0, 0x0) pipe(&(0x7f0000000300)) socket$inet_udplite(0x2, 0x2, 0x88) pipe2$9p(&(0x7f0000000240), 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000040)=""/51) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) inotify_init1(0x0) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000017c0)) unlinkat(0xffffffffffffffff, &(0x7f00000002c0)='./file0//ile0\x00', 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000580)=@x25={0x9, @remote={[], 0x1}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)}, 0x20000000) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000380)={0x7b, 0x0, [0xda0]}) 15:38:05 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000007000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) [ 1576.841487][T24710] ptrace attach of "/root/syz-executor.5"[24707] was attempted by "/root/syz-executor.5"[24710] 15:38:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x11, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 15:38:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) 15:38:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/136, &(0x7f0000000340)=0xffffffffffffff6c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:38:08 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000240)={0x0, 0xffffffff}) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000640)=""/69) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) read$alg(r1, &(0x7f0000000080)=""/196, 0x20000144) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000380)='\n', 0x46a}], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x80}, 0x800) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 15:38:08 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006400)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000200)=""/30, 0x1e}], 0x6}}], 0x1, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) 15:38:08 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000007000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 15:38:08 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa8100000086dd600000ac000029"], 0x3a) splice(r0, 0x0, r2, 0x0, 0x180ff, 0x0) [ 1579.492301][T24744] [U] 0 [ 1579.500518][T24744] [U] NR_VMSCAN_WRITE 0 [ 1579.513589][T24744] [U] NR_VMSCAN_IMMEDIATE_RECLAIM 0 [ 1579.537339][T24744] [U] NR_DIRTIED 95212 15:38:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/136, &(0x7f0000000340)=0xffffffffffffff6c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:38:08 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000007000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff1000/0xc000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) [ 1579.567653][T24744] [U] NR_WRITTEN 84005 [ 1579.602275][T24744] [U] NR_KERNEL_MISC_RECLAIMABLE 327826 15:38:08 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006400)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000200)=""/30, 0x1e}], 0x6}}], 0x1, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) [ 1579.659581][T24744] [U] NR_FOLL_PIN_ACQUIRED 89175 [ 1579.691155][T24744] [U] NR_FOLL_PIN_RELEASED 89175 [ 1579.714628][T24744] [U] PAGES FREE 3977 [ 1579.734232][T24744] [U] MIN 47 [ 1579.762279][T24744] [U] LOW 58 [ 1579.780150][T24744] [U] HIGH 69 [ 1579.794662][T24744] [U] SPANNED 4095 15:38:08 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/136, &(0x7f0000000340)=0xffffffffffffff6c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:38:08 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006400)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000200)=""/30, 0x1e}], 0x6}}], 0x1, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) [ 1579.827867][T24744] [U] PRESENT 3998 [ 1579.846309][T24744] [U] MANAGED 3977 [ 1579.874709][T24744] [U] PROTECTION: (0, 2858, 3565, 3565, 3565) [ 1579.914858][T24744] [U] NR_FREE_PAGES 3977 [ 1579.926860][T24744] [U] NR_ZONE_INACTIVE_ANON 0 [ 1579.951169][T24744] [U] NR_ZONE_ACTIVE_ANON 0 [ 1579.989049][T24744] [U] NR_ZONE_INACTIVE_FILE 0 [ 1580.007894][T24744] [U] NR_ZONE_ACTIVE_FILE 0 [ 1580.025841][T24744] [U] NR_ZONE_UNEVICTABLE 0 [ 1580.043677][T24744] [U] NR_ZONE_WRITE_PENDING 0 15:38:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x11, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 15:38:08 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000f7bea0000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080020000004"], 0x50}}, 0x0) 15:38:08 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006400)=[{{0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000200)=""/30, 0x1e}], 0x6}}], 0x1, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0}}], 0x400000000000085, 0x0) [ 1580.066554][T24744] [U] NR_MLOCK 0 [ 1580.109409][T24744] [U] NR_PAGE_TABLE_PAGES 0 [ 1580.127833][T24744] [U] NR_KERNEL_STACK 0 [ 1580.143598][T24744] [U] NR_BOUNCE 0 [ 1580.160506][T24744] [U] NR_ZSPAGES 0 [ 1580.192187][T24744] [U] NR_FREE_CMA 0 [ 1580.222873][T24744] [U] NUMA_HIT 0 [ 1580.270044][T24744] [U] NUMA_MISS 0 [ 1580.308744][T24744] [U] NUMA_FOREIGN 0 [ 1580.324372][T24744] [U] NUMA_INTERLEAVE 0 [ 1580.341998][T24744] [U] NUMA_LOCAL 0 [ 1580.360712][T24744] [U] NUMA_OTHER 0 [ 1580.375675][T24744] [U] PAGESETS [ 1580.403222][T24744] [U] CPU: 0 [ 1580.421971][T24744] [U] COUNT: 0 [ 1580.446895][T24744] [U] HIGH: 0 [ 1580.464969][T24744] [U] BATCH: 1 [ 1580.484952][T24744] [U] VM STATS THRESHOLD: 4 [ 1580.496818][T24744] [U] CPU: 1 [ 1580.512781][T24744] [U] COUNT: 0 15:38:09 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000240)={0x0, 0xffffffff}) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000640)=""/69) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) read$alg(r1, &(0x7f0000000080)=""/196, 0x20000144) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000380)='\n', 0x46a}], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x80}, 0x800) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 15:38:09 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/136, &(0x7f0000000340)=0xffffffffffffff6c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:38:09 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa8100000086dd600000ac000029"], 0x3a) splice(r0, 0x0, r2, 0x0, 0x180ff, 0x0) 15:38:09 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x7, 0x2}) [ 1580.540442][T24744] [U] HIGH: 0 [ 1580.549616][T24744] [U] BATCH: 1 [ 1580.554819][T24744] [U] VM STATS THRESHOLD: 4 [ 1580.562653][T24744] [U] NODE_UNRECLAIMABLE: 0 [ 1580.568161][T24744] [U] START [ 1580.723825][T24783] device veth63 entered promiscuous mode 15:38:09 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x7, 0x2}) 15:38:09 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000240)={0x0, 0xffffffff}) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000640)=""/69) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) read$alg(r1, &(0x7f0000000080)=""/196, 0x20000144) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000380)='\n', 0x46a}], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x80}, 0x800) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 1580.793929][T25847] [U] 0 [ 1580.796958][T25847] [U] NR_VMSCAN_WRITE 0 [ 1580.806218][T25847] [U] NR_VMSCAN_IMMEDIATE_RECLAIM 0 [ 1580.833165][T25847] [U] NR_DIRTIED 95214 [ 1580.843323][T25847] [U] NR_WRITTEN 84005 [ 1580.856898][T25847] [U] NR_KERNEL_MISC_RECLAIMABLE 327826 [ 1580.872543][T25847] [U] NR_FOLL_PIN_ACQUIRED 89175 [ 1580.891884][T25847] [U] NR_FOLL_PIN_RELEASED 89175 [ 1580.952624][T25847] [U] PAGES FREE 3977 [ 1580.988881][T25847] [U] MIN 47 15:38:09 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x7, 0x2}) [ 1581.026996][T25847] [U] LOW 58 [ 1581.067812][T25847] [U] HIGH 69 [ 1581.121709][T25847] [U] SPANNED 4095 [ 1581.144404][T25847] [U] PRESENT 3998 [ 1581.163363][T25847] [U] MANAGED 3977 [ 1581.204674][T25847] [U] PROTECTION: (0, 2858, 3565, 3565, 3565) [ 1581.234872][T25847] [U] NR_FREE_PAGES 3977 [ 1581.261785][T25847] [U] NR_ZONE_INACTIVE_ANON 0 [ 1581.281375][T25847] [U] NR_ZONE_ACTIVE_ANON 0 [ 1581.296907][T25847] [U] NR_ZONE_INACTIVE_FILE 0 [ 1581.311506][T25847] [U] NR_ZONE_ACTIVE_FILE 0 15:38:10 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x7, 0x2}) [ 1581.333360][T25847] [U] NR_ZONE_UNEVICTABLE 0 [ 1581.348774][T25847] [U] NR_ZONE_WRITE_PENDING 0 [ 1581.366000][T25847] [U] NR_MLOCK 0 [ 1581.377502][T25847] [U] NR_PAGE_TABLE_PAGES 0 [ 1581.391697][T25847] [U] NR_KERNEL_STACK 0 [ 1581.431354][T25847] [U] NR_BOUNCE 0 [ 1581.451642][T25847] [U] NR_ZSPAGES 0 [ 1581.470932][T25847] [U] NR_FREE_CMA 0 [ 1581.498590][T25847] [U] NUMA_HIT 0 [ 1581.539234][T25847] [U] NUMA_MISS 0 [ 1581.567149][T25847] [U] NUMA_FOREIGN 0 [ 1581.589097][T25847] [U] NUMA_INTERLEAVE 0 [ 1581.609046][T25850] device veth65 entered promiscuous mode [ 1581.620285][T25847] [U] NUMA_LOCAL 0 [ 1581.630853][T25847] [U] NUMA_OTHER 0 15:38:10 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000052008102a00f80854a36b8ab1c9599161a000500030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) recvmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) [ 1581.645625][T25847] [U] PAGESETS [ 1581.665657][T25847] [U] CPU: 0 [ 1581.678538][T25847] [U] COUNT: 0 [ 1581.691499][T25847] [U] HIGH: 0 [ 1581.707926][T25847] [U] BATCH: 1 [ 1581.715577][T25847] [U] VM STATS THRESHOLD: 4 [ 1581.724051][T25847] [U] CPU: 1 [ 1581.730898][T25847] [U] COUNT: 0 [ 1581.742819][T25847] [U] HIGH: 0 [ 1581.755758][T25847] [U] BATCH: 1 [ 1581.767142][T25847] [U] VM STATS THRESHOLD: 4 [ 1581.778834][T25847] [U] NODE_UNRECLAIMABLE: 0 [ 1581.783846][T25847] [U] START [ 1581.863048][T26914] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1581.893331][T26913] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:38:11 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x11, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 15:38:11 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000f7bea0000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080020000004"], 0x50}}, 0x0) 15:38:11 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000240)={0x0, 0xffffffff}) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000640)=""/69) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) read$alg(r1, &(0x7f0000000080)=""/196, 0x20000144) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000380)='\n', 0x46a}], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x80}, 0x800) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 15:38:11 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000240)={0x0, 0xffffffff}) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000640)=""/69) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) read$alg(r1, &(0x7f0000000080)=""/196, 0x20000144) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000380)='\n', 0x46a}], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x80}, 0x800) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 15:38:11 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa8100000086dd600000ac000029"], 0x3a) splice(r0, 0x0, r2, 0x0, 0x180ff, 0x0) 15:38:11 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000052008102a00f80854a36b8ab1c9599161a000500030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) recvmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) [ 1583.227583][T26935] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1583.271698][T26932] [U] 0 [ 1583.275018][T26932] [U] NR_VMSCAN_WRITE 0 [ 1583.282700][T26932] [U] NR_VMSCAN_IMMEDIATE_RECLAIM 0 [ 1583.330861][T26932] [U] NR_DIRTIED 95219 [ 1583.370988][T26932] [U] NR_WRITTEN 84005 [ 1583.410228][T26932] [U] NR_KERNEL_MISC_RECLAIMABLE 327826 [ 1583.451610][T26932] [U] NR_FOLL_PIN_ACQUIRED 89175 [ 1583.473472][T26932] [U] NR_FOLL_PIN_RELEASED 89175 [ 1583.508341][T26932] [U] PAGES FREE 3977 [ 1583.533312][T26932] [U] MIN 47 [ 1583.564863][T26932] [U] LOW 58 [ 1583.586507][T26932] [U] HIGH 69 [ 1583.599019][T26932] [U] SPANNED 4095 [ 1583.603906][T26932] [U] PRESENT 3998 [ 1583.610784][T26932] [U] MANAGED 3977 [ 1583.615629][T26932] [U] PROTECTION: (0, 2858, 3565, 3565, 3565) [ 1583.628370][T26932] [U] NR_FREE_PAGES 3977 [ 1583.633669][T26932] [U] NR_ZONE_INACTIVE_ANON 0 [ 1583.640424][T26932] [U] NR_ZONE_ACTIVE_ANON 0 [ 1583.658017][T26932] [U] NR_ZONE_INACTIVE_FILE 0 [ 1583.702900][T26932] [U] NR_ZONE_ACTIVE_FILE 0 [ 1583.715741][T26932] [U] NR_ZONE_UNEVICTABLE 0 [ 1583.726889][T26932] [U] NR_ZONE_WRITE_PENDING 0 [ 1583.749150][T26932] [U] NR_MLOCK 0 [ 1583.753944][T26932] [U] NR_PAGE_TABLE_PAGES 0 [ 1583.763306][T26932] [U] NR_KERNEL_STACK 0 [ 1583.773088][T26932] [U] NR_BOUNCE 0 [ 1583.786312][T26932] [U] NR_ZSPAGES 0 [ 1583.792593][T26932] [U] NR_FREE_CMA 0 [ 1583.807364][T26938] device veth67 entered promiscuous mode [ 1583.807988][T26932] [U] NUMA_HIT 0 [ 1583.821668][T26932] [U] NUMA_MISS 0 [ 1583.830530][T26932] [U] NUMA_FOREIGN 0 [ 1583.835239][T26932] [U] NUMA_INTERLEAVE 0 [ 1583.844020][T26932] [U] NUMA_LOCAL 0 [ 1583.850374][T26932] [U] NUMA_OTHER 0 15:38:12 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000052008102a00f80854a36b8ab1c9599161a000500030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) recvmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) [ 1583.862672][T26932] [U] PAGESETS [ 1583.871635][T26932] [U] CPU: 0 [ 1583.880267][T26932] [U] COUNT: 0 [ 1583.891675][T26932] [U] HIGH: 0 [ 1583.922969][T26932] [U] BATCH: 1 [ 1583.938621][T26932] [U] VM STATS THRESHOLD: 4 [ 1583.955918][T26932] [U] CPU: 1 15:38:12 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000f7bea0000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080020000004"], 0x50}}, 0x0) [ 1583.972236][T26932] [U] COUNT: 0 [ 1584.009744][T26932] [U] HIGH: 0 [ 1584.026281][T26932] [U] BATCH: 1 [ 1584.039785][T26932] [U] VM STATS THRESHOLD: 4 15:38:12 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000240)={0x0, 0xffffffff}) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000640)=""/69) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) read$alg(r1, &(0x7f0000000080)=""/196, 0x20000144) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000380)='\n', 0x46a}], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x80}, 0x800) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 1584.059472][T26932] [U] NODE_UNRECLAIMABLE: 0 [ 1584.074832][T26932] [U] START 15:38:12 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000240)={0x0, 0xffffffff}) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000640)=""/69) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) read$alg(r1, &(0x7f0000000080)=""/196, 0x20000144) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000380)='\n', 0x46a}], 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x0, 0x80}, 0x800) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 1584.197756][T28012] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1584.208056][T28018] [U] 0 [ 1584.212294][T28018] [U] NR_VMSCAN_WRITE 0 [ 1584.220624][T28018] [U] NR_VMSCAN_IMMEDIATE_RECLAIM 0 [ 1584.257243][T28018] [U] NR_DIRTIED 95220 [ 1584.275863][T28018] [U] NR_WRITTEN 84005 [ 1584.288979][T28018] [U] NR_KERNEL_MISC_RECLAIMABLE 327826 [ 1584.305841][T28018] [U] NR_FOLL_PIN_ACQUIRED 89175 [ 1584.315027][T28018] [U] NR_FOLL_PIN_RELEASED 89175 [ 1584.339843][T28018] [U] PAGES FREE 3977 [ 1584.344661][T28018] [U] MIN 47 [ 1584.357364][T28018] [U] LOW 58 [ 1584.374195][T28018] [U] HIGH 69 [ 1584.392879][T28018] [U] SPANNED 4095 [ 1584.403571][T28018] [U] PRESENT 3998 [ 1584.410927][T28018] [U] MANAGED 3977 [ 1584.426650][T28018] [U] PROTECTION: (0, 2858, 3565, 3565, 3565) [ 1584.443386][T28018] [U] NR_FREE_PAGES 3977 [ 1584.450745][T28018] [U] NR_ZONE_INACTIVE_ANON 0 [ 1584.459751][T28018] [U] NR_ZONE_ACTIVE_ANON 0 [ 1584.468814][T28018] [U] NR_ZONE_INACTIVE_FILE 0 [ 1584.475735][T28018] [U] NR_ZONE_ACTIVE_FILE 0 [ 1584.488519][T28018] [U] NR_ZONE_UNEVICTABLE 0 [ 1584.493768][T28018] [U] NR_ZONE_WRITE_PENDING 0 [ 1584.502193][T28018] [U] NR_MLOCK 0 [ 1584.510960][T28018] [U] NR_PAGE_TABLE_PAGES 0 [ 1584.523109][T28018] [U] NR_KERNEL_STACK 0 [ 1584.532229][T28018] [U] NR_BOUNCE 0 [ 1584.540575][T28018] [U] NR_ZSPAGES 0 [ 1584.550152][T28018] [U] NR_FREE_CMA 0 [ 1584.566227][T28018] [U] NUMA_HIT 0 [ 1584.584478][T28018] [U] NUMA_MISS 0 [ 1584.594083][T28018] [U] NUMA_FOREIGN 0 [ 1584.600166][T28018] [U] NUMA_INTERLEAVE 0 [ 1584.613546][T28018] [U] NUMA_LOCAL 0 [ 1584.622893][T28018] [U] NUMA_OTHER 0 [ 1584.632644][T28018] [U] PAGESETS [ 1584.636954][T28018] [U] CPU: 0 [ 1584.645087][T28018] [U] COUNT: 0 [ 1584.662665][T28018] [U] HIGH: 0 [ 1584.670833][T28018] [U] BATCH: 1 [ 1584.687804][T28013] device veth69 entered promiscuous mode [ 1584.694551][T28018] [U] VM STATS THRESHOLD: 4 [ 1584.702394][T28018] [U] CPU: 1 [ 1584.706825][T28018] [U] COUNT: 0 15:38:13 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000052008102a00f80854a36b8ab1c9599161a000500030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) recvmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) [ 1584.720273][T28018] [U] HIGH: 0 [ 1584.731807][T28018] [U] BATCH: 1 [ 1584.743042][T28018] [U] VM STATS THRESHOLD: 4 [ 1584.760975][T28018] [U] NODE_UNRECLAIMABLE: 0 15:38:13 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000052008102a00f80854a36b8ab1c9599161a000500030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) recvmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) [ 1584.790422][T28228] [U] START [ 1584.798249][T28228] [U] 0 [ 1584.813384][T28228] [U] NR_VMSCAN_WRITE 0 [ 1584.846007][T28228] [U] NR_VMSCAN_IMMEDIATE_RECLAIM 0 [ 1584.867462][T28228] [U] NR_DIRTIED 95223 [ 1584.879421][T28228] [U] NR_WRITTEN 84005 [ 1584.890750][T28228] [U] NR_KERNEL_MISC_RECLAIMABLE 327826 [ 1584.891027][T29086] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1584.921369][T28228] [U] NR_FOLL_PIN_ACQUIRED 89175 [ 1584.942454][T28228] [U] NR_FOLL_PIN_RELEASED 89175 [ 1584.949250][T29087] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1584.975075][T28228] [U] PAGES FREE 3977 [ 1584.989501][T28228] [U] MIN 47 [ 1585.001934][T28228] [U] LOW 58 [ 1585.012588][T28228] [U] HIGH 69 [ 1585.026575][T28228] [U] SPANNED 4095 [ 1585.037292][T28228] [U] PRESENT 3998 [ 1585.050697][T28228] [U] MANAGED 3977 [ 1585.056575][T28228] [U] PROTECTION: (0, 2858, 3565, 3565, 3565) [ 1585.082261][T28228] [U] NR_FREE_PAGES 3977 [ 1585.093792][T28228] [U] NR_ZONE_INACTIVE_ANON 0 [ 1585.130029][T28228] [U] NR_ZONE_ACTIVE_ANON 0 [ 1585.142485][T28228] [U] NR_ZONE_INACTIVE_FILE 0 [ 1585.155236][T28228] [U] NR_ZONE_ACTIVE_FILE 0 [ 1585.166620][T28228] [U] NR_ZONE_UNEVIC [ 1585.173469][T28228] [U] NR_MLOCK 0 [ 1585.180082][T28228] [U] [ 1585.183281][T28228] [U] NR_ZSPAGES 0 [ 1585.189757][T28228] [U] NR_FREE_CMA 0 [ 1585.194377][T28228] [U] NUMA_HIT 0 [ 1585.200801][T28228] [U] NUMA_MISS 0 [ 1585.205360][T28228] [U] NUMA_FOREIGN 0 [ 1585.212016][T28228] [U] NUMA_INTERLEAVE 0 [ 1585.216865][T28228] [U] NUMA_LOCAL 0 [ 1585.223881][T28228] [U] NUMA_OTHER 0 [ 1585.231108][T28228] [U] PAGESETS [ 1585.234821][T28228] [U] CPU: 0 [ 1585.240656][T28228] [U] COUNT: 0 [ 1585.245333][T28228] [U] HIGH: 0 [ 1585.251897][T28228] [U] BATCH: 1 [ 1585.256643][T28228] [U] VM STATS THRESHOLD: 4 [ 1585.263437][T28228] [U] CPU: 1 [ 1585.267099][T28228] [U] COUNT: 0 [ 1585.276128][T28228] [U] HIGH: 0 [ 1585.283078][T28228] [U] BATCH: 1 [ 1585.290034][T28228] [U] VM STATS THRESHOLD: 4 [ 1585.294900][T28228] [U] NODE_UNRECLAIMABLE: 0 [ 1585.301887][T28228] [U] START 15:38:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a003744030181050000000002f014080800004751ff020008001d0010000000"], 0x24}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:38:15 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000f7bea0000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000080020000004"], 0x50}}, 0x0) 15:38:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0xffff6f1b) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, "eb8184af06ae10f6f533b1654382c36851947f"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xffffff81, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 15:38:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000052008102a00f80854a36b8ab1c9599161a000500030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) recvmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) 15:38:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)="290000002100190f00003fffffffda060200001700e85500dd0000040d000a00ea1102004c05000004", 0x29}], 0x1) 15:38:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@enum={0x0, 0x1, 0x0, 0x4, 0x4, [{0x0, 0x4}]}, @restrict={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f0000004600)=""/200, 0x3a, 0xc8, 0x8}, 0x20) [ 1586.350643][T29176] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 15:38:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0xffff6f1b) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, "eb8184af06ae10f6f533b1654382c36851947f"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xffffff81, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) [ 1586.410633][T29299] BPF:[2] meta_left:8 meta_needed:12 15:38:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0xffff6f1b) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, "eb8184af06ae10f6f533b1654382c36851947f"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xffffff81, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 15:38:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0xffff6f1b) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7, 0x0, "eb8184af06ae10f6f533b1654382c36851947f"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0xffffff81, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000001000"}) 15:38:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@enum={0x0, 0x1, 0x0, 0x4, 0x4, [{0x0, 0x4}]}, @restrict={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f0000004600)=""/200, 0x3a, 0xc8, 0x8}, 0x20) [ 1586.910712][T29105] device veth71 entered promiscuous mode [ 1586.938094][T29106] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 1586.951499][T29187] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:38:15 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="0207000022000000000000001000000002001300f3ffffff25bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000e80)=ANY=[@ANYBLOB="020d0000100000002f3144e87bee6e58030006000720000002004000e0000001000000f5000000000800120002000100000000000000000030006c000258009f6eae02000000adb20200000000152c008000000000000001020014bb000001040000000000000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:38:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)="290000002100190f00003fffffffda060200001700e85500dd0000040d000a00ea1102004c05000004", 0x29}], 0x1) 15:38:15 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, "1000"}, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000200)={0xa, @capture={0x1000, 0x0, {0xffff}, 0x0, 0x2}}) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 15:38:15 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000040)) 15:38:15 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@enum={0x0, 0x1, 0x0, 0x4, 0x4, [{0x0, 0x4}]}, @restrict={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f0000004600)=""/200, 0x3a, 0xc8, 0x8}, 0x20) [ 1587.134963][T30180] BPF:[2] meta_left:8 meta_needed:12 15:38:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2e00000052008102a00f80854a36b8ab1c9599161a000500030000000000000020000200000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) recvmsg$kcm(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x0) [ 1587.224002][T30187] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 15:38:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@enum={0x0, 0x1, 0x0, 0x4, 0x4, [{0x0, 0x4}]}, @restrict={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f0000004600)=""/200, 0x3a, 0xc8, 0x8}, 0x20) [ 1587.279719][T30192] BPF:[2] meta_left:8 meta_needed:12 [ 1587.285410][ T28] audit: type=1804 audit(1591457896.038:443): pid=30190 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir588048098/syzkaller.DqS73a/1679/bus" dev="sda1" ino=16378 res=1 [ 1587.336340][T30197] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 15:38:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)="290000002100190f00003fffffffda060200001700e85500dd0000040d000a00ea1102004c05000004", 0x29}], 0x1) 15:38:16 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000040)) [ 1587.404612][ T28] audit: type=1804 audit(1591457896.138:444): pid=30200 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir588048098/syzkaller.DqS73a/1679/bus" dev="sda1" ino=16378 res=1 [ 1587.457234][T30208] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 1587.470916][T30206] BPF:[2] meta_left:8 meta_needed:12 15:38:16 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, "1000"}, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000200)={0xa, @capture={0x1000, 0x0, {0xffff}, 0x0, 0x2}}) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 15:38:16 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, "1000"}, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000200)={0xa, @capture={0x1000, 0x0, {0xffff}, 0x0, 0x2}}) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 15:38:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000280)="290000002100190f00003fffffffda060200001700e85500dd0000040d000a00ea1102004c05000004", 0x29}], 0x1) [ 1587.678846][T30228] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 1587.735010][ T28] audit: type=1804 audit(1591457896.498:445): pid=30230 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir588048098/syzkaller.DqS73a/1680/bus" dev="sda1" ino=16229 res=1 [ 1587.873252][ T28] audit: type=1804 audit(1591457896.498:446): pid=30226 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir645853089/syzkaller.3ElsA1/1194/bus" dev="sda1" ino=16242 res=1 [ 1587.972772][ T28] audit: type=1804 audit(1591457896.598:447): pid=30234 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir645853089/syzkaller.3ElsA1/1194/bus" dev="sda1" ino=16242 res=1 [ 1588.048103][ T28] audit: type=1804 audit(1591457896.628:448): pid=30237 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir588048098/syzkaller.DqS73a/1680/bus" dev="sda1" ino=16229 res=1 15:38:16 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="0207000022000000000000001000000002001300f3ffffff25bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000e80)=ANY=[@ANYBLOB="020d0000100000002f3144e87bee6e58030006000720000002004000e0000001000000f5000000000800120002000100000000000000000030006c000258009f6eae02000000adb20200000000152c008000000000000001020014bb000001040000000000000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:38:16 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, "1000"}, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000200)={0xa, @capture={0x1000, 0x0, {0xffff}, 0x0, 0x2}}) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 15:38:16 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000040)) 15:38:16 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, "1000"}, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000200)={0xa, @capture={0x1000, 0x0, {0xffff}, 0x0, 0x2}}) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 15:38:16 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, "1000"}, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000200)={0xa, @capture={0x1000, 0x0, {0xffff}, 0x0, 0x2}}) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 1588.365207][ T28] audit: type=1804 audit(1591457897.128:449): pid=30279 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir645853089/syzkaller.3ElsA1/1195/bus" dev="sda1" ino=16197 res=1 15:38:17 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, &(0x7f0000000040)) [ 1588.562529][ T28] audit: type=1804 audit(1591457897.138:450): pid=30281 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir314106483/syzkaller.pMJ2ys/1709/bus" dev="sda1" ino=16188 res=1 15:38:17 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, "1000"}, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000200)={0xa, @capture={0x1000, 0x0, {0xffff}, 0x0, 0x2}}) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 1588.687890][ T28] audit: type=1804 audit(1591457897.178:451): pid=30282 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir557249164/syzkaller.Bu1AQB/487/bus" dev="sda1" ino=16191 res=1 15:38:17 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, "1000"}, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000200)={0xa, @capture={0x1000, 0x0, {0xffff}, 0x0, 0x2}}) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 15:38:17 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, "1000"}, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000200)={0xa, @capture={0x1000, 0x0, {0xffff}, 0x0, 0x2}}) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 15:38:17 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, "1000"}, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000200)={0xa, @capture={0x1000, 0x0, {0xffff}, 0x0, 0x2}}) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 15:38:17 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, "1000"}, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000200)={0xa, @capture={0x1000, 0x0, {0xffff}, 0x0, 0x2}}) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 1588.852598][ T28] audit: type=1804 audit(1591457897.248:452): pid=30284 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir314106483/syzkaller.pMJ2ys/1709/bus" dev="sda1" ino=16188 res=1 15:38:17 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="0207000022000000000000001000000002001300f3ffffff25bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000e80)=ANY=[@ANYBLOB="020d0000100000002f3144e87bee6e58030006000720000002004000e0000001000000f5000000000800120002000100000000000000000030006c000258009f6eae02000000adb20200000000152c008000000000000001020014bb000001040000000000000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:38:18 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, "1000"}, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000200)={0xa, @capture={0x1000, 0x0, {0xffff}, 0x0, 0x2}}) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 15:38:18 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, "1000"}, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000200)={0xa, @capture={0x1000, 0x0, {0xffff}, 0x0, 0x2}}) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 15:38:18 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, "1000"}, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000200)={0xa, @capture={0x1000, 0x0, {0xffff}, 0x0, 0x2}}) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 15:38:18 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, "1000"}, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000200)={0xa, @capture={0x1000, 0x0, {0xffff}, 0x0, 0x2}}) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 15:38:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24001}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_ELASTICITY={0x8}]}}}]}, 0x3c}}, 0x0) 15:38:18 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="0207000022000000000000001000000002001300f3ffffff25bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000e80)=ANY=[@ANYBLOB="020d0000100000002f3144e87bee6e58030006000720000002004000e0000001000000f5000000000800120002000100000000000000000030006c000258009f6eae02000000adb20200000000152c008000000000000001020014bb000001040000000000000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 15:38:18 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, "1000"}, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000200)={0xa, @capture={0x1000, 0x0, {0xffff}, 0x0, 0x2}}) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 1590.164999][T30348] bridge17: the hash_elasticity option has been deprecated and is always 16 15:38:19 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9, 0x8}) syz_open_procfs(0x0, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 15:38:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24001}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_ELASTICITY={0x8}]}}}]}, 0x3c}}, 0x0) 15:38:19 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, "1000"}, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000200)={0xa, @capture={0x1000, 0x0, {0xffff}, 0x0, 0x2}}) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) 15:38:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(camellia)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$unix(r1, &(0x7f0000004740)=[{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000340)="c9db7cb230ab82583032c1a7acfeab52a46900ed5846c4e1d879ef9c76a128050167ab2f4610ff76e86f944d96740d9dee05efa4d8c1a0d11cc167bdb9ead864ad00231d6a8849372b7261d294b9c544", 0x50}], 0x1}], 0x1, 0x0) recvfrom(r1, &(0x7f00000001c0)=""/206, 0xfffffffffffffdcd, 0x0, 0x0, 0x0) 15:38:19 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, "1000"}, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000200)={0xa, @capture={0x1000, 0x0, {0xffff}, 0x0, 0x2}}) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 1590.629384][T30368] bridge18: the hash_elasticity option has been deprecated and is always 16 15:38:19 executing program 0: syz_emit_ethernet(0xc6, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e46a00", 0x90, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, [{0x1, 0x10, "ba0d5767c36437f2dd6f1d2a444e1517b41d8879b8de61aeb44f45e568770490b94e2be68fd141059261835b30b628bf298e8e615c21f2abf81fea10f0fba534129c81179b2a346bb468b1b18c5dd2dcdb43faa7491edb1f2ea6a6f58187b4a3201215502c1ed2d0851802c3cd68a9180caad906eba9229768b5320b3ff4"}]}}}}}}, 0x0) 15:38:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24001}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_ELASTICITY={0x8}]}}}]}, 0x3c}}, 0x0) 15:38:19 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'lo\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4a2aaaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 15:38:19 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9, 0x8}) syz_open_procfs(0x0, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 1590.936182][T30391] bridge19: the hash_elasticity option has been deprecated and is always 16 15:38:19 executing program 0: syz_emit_ethernet(0xc6, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e46a00", 0x90, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, [{0x1, 0x10, "ba0d5767c36437f2dd6f1d2a444e1517b41d8879b8de61aeb44f45e568770490b94e2be68fd141059261835b30b628bf298e8e615c21f2abf81fea10f0fba534129c81179b2a346bb468b1b18c5dd2dcdb43faa7491edb1f2ea6a6f58187b4a3201215502c1ed2d0851802c3cd68a9180caad906eba9229768b5320b3ff4"}]}}}}}}, 0x0) 15:38:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x24001}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_HASH_ELASTICITY={0x8}]}}}]}, 0x3c}}, 0x0) 15:38:19 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, "1000"}, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f0000000200)={0xa, @capture={0x1000, 0x0, {0xffff}, 0x0, 0x2}}) write$binfmt_aout(r0, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x5) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x3e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000140)='./bus\x00', 0x0) [ 1591.144572][T30398] device bridge4 entered promiscuous mode 15:38:20 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9, 0x8}) syz_open_procfs(0x0, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 15:38:20 executing program 0: syz_emit_ethernet(0xc6, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e46a00", 0x90, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, [{0x1, 0x10, "ba0d5767c36437f2dd6f1d2a444e1517b41d8879b8de61aeb44f45e568770490b94e2be68fd141059261835b30b628bf298e8e615c21f2abf81fea10f0fba534129c81179b2a346bb468b1b18c5dd2dcdb43faa7491edb1f2ea6a6f58187b4a3201215502c1ed2d0851802c3cd68a9180caad906eba9229768b5320b3ff4"}]}}}}}}, 0x0) [ 1591.293937][T30410] bridge20: the hash_elasticity option has been deprecated and is always 16 15:38:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'lo\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4a2aaaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 15:38:20 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9, 0x8}) syz_open_procfs(0x0, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 15:38:20 executing program 0: syz_emit_ethernet(0xc6, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "e46a00", 0x90, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, [{0x1, 0x10, "ba0d5767c36437f2dd6f1d2a444e1517b41d8879b8de61aeb44f45e568770490b94e2be68fd141059261835b30b628bf298e8e615c21f2abf81fea10f0fba534129c81179b2a346bb468b1b18c5dd2dcdb43faa7491edb1f2ea6a6f58187b4a3201215502c1ed2d0851802c3cd68a9180caad906eba9229768b5320b3ff4"}]}}}}}}, 0x0) [ 1591.623527][T30424] device bridge5 entered promiscuous mode 15:38:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'lo\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4a2aaaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 15:38:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'lo\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4a2aaaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 1591.870026][T30435] device bridge21 entered promiscuous mode 15:38:20 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9, 0x8}) syz_open_procfs(0x0, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 15:38:20 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9, 0x8}) syz_open_procfs(0x0, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 15:38:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'lo\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4a2aaaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 1592.132526][T30444] device bridge6 entered promiscuous mode 15:38:21 executing program 3: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9, 0x8}) syz_open_procfs(0x0, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 15:38:21 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9, 0x8}) syz_open_procfs(0x0, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 1592.360836][T30458] device bridge22 entered promiscuous mode 15:38:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'lo\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4a2aaaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 15:38:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'lo\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r5, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a8c1b6a238e3c4a2aaaf50c71a903efb4ed6f549d620cab62d981eb6d374923a2b1597449331902ca8bdf6a7b128fe8476d4d6652037756d0ac81399ac0582b151d141fe83ed1d9132ab02d67c1c5acd5789c4893db25c5630cca8a430aeff83d56f554ff14196fa347774c415acdeb046e3cf870dd52c26f6c603b8f3e34d021af63b3cfa8316e16c38ca72e58c356fde87643e8b809318f8d222ce63317ded42fa3aa394ade7dfe439c6479605528726a068cdc76a22067b3534442da88bc90000000000000000000000000f6a0d707"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) [ 1592.652566][T30472] device bridge7 entered promiscuous mode 15:38:21 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9, 0x8}) syz_open_procfs(0x0, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 15:38:21 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9, 0x8}) syz_open_procfs(0x0, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 1592.805885][T30481] device bridge23 entered promiscuous mode 15:38:21 executing program 2: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0xc102, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000140)='\x00', &(0x7f0000000440), 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x1000) lseek(r2, 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$hfs(&(0x7f00000002c0)='hfs\x00', &(0x7f0000000300)='./bus\x00', 0x100, 0x4, &(0x7f0000002740)=[{&(0x7f0000000740)="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", 0xfef, 0x1}, {&(0x7f0000000540)="725f2b5643791ef2dbd4d39c822dfd7f3ce396cf77289a76fbf71701e11a052f9cd6759e5ec6145644af00ca6b66bd355a9208e2488551e6b16b3e6bf51aad00da9328dc3e9ba47487bf83fd23a1e15af1ebe21b86f4b7c6f5ff22f0f761e8efc83ffc27f63270b54bbe6e64b9aaf72a50308c7c197c310333f20ecc37d3e8df5e48c510be38a79719595c50b234e442d7da988970175965e6aa5babe39743cd98049082bd8c29cdd2e8b36aaf88b0896425f92e784da885bcc5bd4d57d8eafdf3787d2913cca811d6eff5deaacc7203", 0xd0}, {&(0x7f0000000640)="0815eb39ae59489f9061a23ee3bd75ef6443ba5df64c5b1bbaf5e008cb05424cb64affa25acdf815d7255e59164db02b8a3580aa3d32bf9eb7bce0cc2004c3b83a51169744ae4eadfc18de13af8d8516beb1392fcfda289f793b153017c943fe29cee3", 0x63}, {0x0}], 0x2000001, &(0x7f0000002880)={[{@file_umask={'file_umask', 0x3d, 0x1}}, {@type={'type', 0x3d, "4d919fe2"}}, {@uid={'uid'}}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@file_umask={'file_umask', 0x3d, 0x8}}, {@quiet='quiet'}], [{@audit='audit'}, {@fowner_gt={'fowner>'}}, {@euid_eq={'euid', 0x3d, r3}}, {@measure='measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}, {@obj_type={'obj_type', 0x3d, 'net/nf_conntrack\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@subj_role={'subj_role', 0x3d, '.em0eth1GPLbdev{bdev}+vboxnet0em0}cpusetvmnet1cpusetbdevvmnet1selinuxsecuritykeyringself'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_gt={'fowner>', 0xee00}}]}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000380)={0x0, 0x0, [0x0, 0x0, 0x0, 0x800]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f00000000c0)=0x7, &(0x7f0000000100)=0xffffffff) r4 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12042}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r4, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) syz_open_procfs(0x0, 0x0) 15:38:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x4bfb, &(0x7f0000000000)) 15:38:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1593.158832][ T28] kauditd_printk_skb: 28 callbacks suppressed [ 1593.158850][ T28] audit: type=1804 audit(1591457901.928:481): pid=30497 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir588048098/syzkaller.DqS73a/1690/bus" dev="sda1" ino=16252 res=1 15:38:22 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9, 0x8}) syz_open_procfs(0x0, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 15:38:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x4bfb, &(0x7f0000000000)) [ 1593.409717][ T28] audit: type=1800 audit(1591457901.928:482): pid=30497 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16252 res=0 15:38:22 executing program 0: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9, 0x8}) syz_open_procfs(0x0, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 15:38:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 15:38:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x4bfb, &(0x7f0000000000)) [ 1593.893575][ T28] audit: type=1804 audit(1591457902.658:483): pid=30500 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir588048098/syzkaller.DqS73a/1690/bus" dev="sda1" ino=16252 res=1 15:38:22 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x4004005) ioctl$VIDIOC_G_TUNER(0xffffffffffffffff, 0xc054561d, &(0x7f0000000a80)={0x0, "87dddefffd9829f91bee8a0ddd00000000003e0800000000000000002000", 0x0, 0x0, 0x0, 0x9, 0x8}) syz_open_procfs(0x0, 0x0) r4 = dup(0xffffffffffffffff) setsockopt$packet_int(r4, 0x107, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 1593.993909][ T28] audit: type=1804 audit(1591457902.718:484): pid=30500 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir588048098/syzkaller.DqS73a/1690/bus" dev="sda1" ino=16252 res=1 15:38:22 executing program 2: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0xc102, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000140)='\x00', &(0x7f0000000440), 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x1000) lseek(r2, 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$hfs(&(0x7f00000002c0)='hfs\x00', &(0x7f0000000300)='./bus\x00', 0x100, 0x4, &(0x7f0000002740)=[{&(0x7f0000000740)="f01524aece9e1178e67a0a5afddbe4409b7bd4881a87ff7b9cbcde244e2e038954d00ce7ae07878862defe0edccb4333e443c6a220d02861d24853f4ce19b82b7f6d82787969909a42531e9908b424e68bf54deba2947fec04a7162228efa244e40ce2ad9ecf7167eb421a8e40a6252096e04644c2985f81b12ea0a77a2d863ade2f047d60ad1b5a0aac1281aaad559a914a62e778547cda89cfd679b0cb6c7908df409c3d5bcfd180d87c40f95d9fe9c04e0186150002ff6a6f2ba0aa281a3500f832e1b5c9e50012dbc32a4fa40555512efe2cf476ad0edd98b52a313c7ffb9f00ea9f017310e434e5ba29d7b77621f4530d778fe39fed4f610f71100a5fe6b539b2f139a312056917bc6463cf292b22634fca4f5f8d770f37712bfe1ece1ff7cf4e78cefa9483595499ff8c1b083744f406efd0ed4869391e00683576ddc9abe20ef94b0e989244470fddad8a8e39ba12fb378aedbfefdb8bedc88dbd0e65c1710c38e766fceae37ea14c42f3b5318eb1e34e9bf9ba40526e4310e5124df8574b91a02a7a3d622a82be486ff0f7295e6b0766ee3bb4eddc6ad4f4d46e370a26270c8e32ba52bb8fcd3ca58f2d823c7a6713e8b4d440ed7c2953b9164776712a93a13ea57c9adadd18b1e00c52a809d356909425607e573fb8923895b60594f8a555fe096f0ebf6539405b047a40ed018ef53df0c1847f2b9efc90131d655278bb2cef9ef8261be63f9eb5cb22eafa03b4bc8b270e135a815a8adad88ec6e4c2e4be9ed4a9dea307af3dfe8cd08d6d754f435a7241e7a84e1161493e35aa8878443333593812ca03051b6f3b48de0e43653d2061ab0c367a49cfdc0f6aa17f4edfc0cad69b66a66ae6e6eaa472feaae195fa27bfe6e298a6c1a2f07b467c09019a99925522811d1f507d20dc2846323c1deeb17152db10aa7e778d61281b7696e0e380cf7fd6f741fa03dca8f854c2ff7412ae22b2a65662a6ef6494327167485c15b1b7263b2b3097b793603b670c5271d863d605fe4b097dbf2b0e928c8738d8d3f04140ba8903523a3de5eb5196de5a8dce53854a988f3cb3f02771f349cc412b3398c0920457a7def6eeb20725a1794242efa1f8908b11e048dee657ebf3369571550c0e25364584d97fdee31812c010b31581b8bb3cbdda6e3a0bcc2c6e5fef44cd83261b8e093b3800b4579edc86bcc216f826622b13762c7a9a2f9448f65776c473b0754e37ae33ab3995c3e39ea91029631375dedb12e4097391f57a2f0dc921546a3ced3fc02e0c837dc1fe0789697f9e8cba3b1fb8b297b9f2f1144a1739bf09e42057ba5b2517f061d58892186e6e8f6eb2822ec29099b65e15340bacf9151f9c89d404f231574a63ff182cabb1ab72668e9a73a89da6ae34bf57e31102de146828cec7c62f1b05bceaf2403ec12cf52e97f3d8460fac1cf577bdebe8bf88a540da65cbe1421daaae6db0df29df07d8ae0e2daa60f53d642431b942b7e8be897bd5a93cf2ec9b86ef2b4184cabad1d3644edec87d1a908473dcbe68bf1a2324411df57c19dee87bf8cdbb649de006510251ba8a994f566507cf5a08755abb3c140ca1cac8424e6495324804827e85d7ce32d0d81186c1721d58a8a23d7eba08061a241bda9eb596e10645bd8a800a08fdb84e4e88ff64b70cf605313be3a292688fc0578ff3fb75c83656516a79e5cc3f5f6a27966a8fb86fb0b4495cee0ad435d9996818670298613fab2e326bdff7b8424b76f46d78d454659ab2be00d32c8f85df179484c5ece070dc46948254b92413a645542857377b52cbd6c00e4003ed6f91f6b4ef0700dff5ebd0990b712efba280543076758f12f7cac691e1054304dea5e53ec031a57076a291a68eeebcd585536968007f270e280415750bfa8c5d68a018066205e11b52364b3613a06dbcd05aa86c4050dcc4c40fe69736a198565af8998187025d8ba9489c4a64fbb4cd9f1e8112a729a6508968dd76d78b93fc047755b29165a58a2f19b85553ff72c342d8ff8a15aa82c34f663502580331248bc18a8788b4bb55e87cc1f451dcc8f494a23784098e2a09102caec82fed96428e96185a42a3257c534f5e5a86511d4a13b4ab4d21da948edb6fb9f754c04a33a5810ba501f1f595536d241b3e9f60e6cba597ca2b3eb8ddf4baf47f548b39da7bcd016a6c18b90c04e4e4442e9dafb56f9d54874ea66616130098c9ae2a0eb8cfa6738687c0d98e2a2375773c536cd19e524e82e46e6564c85ab49384a256e5a34c199884063c12006843d7a10129245040e727b27ffb59d93d1f0bbfb8e047229c3beb89ebfe4a75a439c69f0e4fa78405598ebfeb268e44ec008509ed778a76dc106ead2e18d1910d339848abefe2dbcdf46f4316d8814997d9d379784190b8bef1de7290a24f7eb3041608aa0682de155bd9ddeebb8bb0f1f11bb08ef0d4965e6b79d36e245d5215af2c4d06bbc81266a89f1cb4c17e24f58ddc148e58386e2f8f4a03b8bb9bd399f93a025cbd0381f4090b09b8feeb9b85a807bdd008efa723348bc5a106ee3446256d6521cb9845a2636cfa25886ac14e41d24e03d2884fd8b6bc8ae607a6c2413304a9a6e35003469be1fe5c143e29dce2764b69e3f2b0b6e7d248d04fd6410eee37e83ec76a8be8a141efbb818eddd6295117a5ee98b547f4d72fb35ef045a9d72b7deeb483c776ccb26019fdf5153b361acce3132e4d694319bf645c9d31d6928e73c6c3fcdddf4511eed53c41d6a6823f93d5085782f3d4577424312bb894ceec73e63511eb602b322e4f55675f654b3ab7a100607b7797e2db3b7965d34c3c5517655b90f2177112a279beadc52f8c86b8e103c03f67193904c13ff098dd4be0dc87519a106eb9a4f4857b0b02099b523e338148c40b7c92bfc50ee7685c79fae385c49c92dea73d1aefab171be20e545afb63592f5dfda61020a1dbb91fa8c8246c4de63dfa26d8961e74e2157c3987c4f3d988d10feb9dd3f3f267ac4df82015ab50af974880121001ae4490358e43c3211942378d530e59a8c78673c11b58eec75a5e360acf427d95ca71f1de7386568ba6842a3bfc54723aa828198ab2736e39b4b2809bec278825c925f7e5691731caac6649f677c9172ae73caa197d2440bcf959976a1b87d6707e0b68d7a08da5542e57ae264bb41d2d99ca0c982ceb4907488466d40656ce02c9be51d4d246438eefd26d03861e40bb4b4fbbf9c8d531a7c3de8e34d65c4fdd43888871b0c4581d170a59024c2c3597d5fabe061fa4fc44b6605e1fe559807a50bed959782a88d45a5bfafd577aab3e4cfd2dca0f5c5b16c375c0d8fd195ad19ec6d146fcbc567da4bc16cc452a9052ba487b0fb63ce481f65b7dda1af556d1df8dec5454b5f01e9af7d2cbd445b317efe38ab6a2f3648eba5ee59bf94d33e21389d4b5946a5bc150aa37ecc65928853b8db325e21c2c39dbaacac61cfbb08679d105fb00fddc522b6568676d35f8d7fc0a34e61c5156f834374feb38678499b9c413d36a95c92f55afa18b414a3a3460c4b53f031d7b59d7f6cd7ad8acce1a22ae0542b2f9ce5c3595eea9eec6ba2ba0fa94e463450d078accb2b21475f47cfd21f63e385caa39ff45d2628b4b818108fb1d565e24ab8d2f026b84347a7b8aff34600a40d645fca531d7f502c095fadf240b16af8f8fe4654c726b10faf469ec122db950c83d5fd603ddd91101db9ac136a41c27d844a817b52acf7139af0c5dbc511761f57066cabb66f96cd9ba64b947e9664f383bb5ba2cd57a09ee355f2f0ac6990bfdefc7e8e9bbe341096dd5bdcca97c7db9d6a9a88ea45dc45d789d675109edada71005c2adb9b663efefa2ee251efd1c16a82c01c2ade97a7e36a71b8d3fc22adf736f3b6cc5a3f992104c1f2d862e2b595d248e8bba70cebfe005a551a228c559a921de0231cace4be776423c39b8b52132830fb630dbd177ec835197e0fefb9510b96dd4c3297b2c9fdbb9a73a74627818a49397b0ede961bbff8d70d2bee30378d9e4dd29b73951a715540bcc8df58add8e810b06de4bd1c35eb831f8de5cf31e7eb6d250f98a50b63fb9a70cf58e8270003e6537b43661df1e234aa855e17ff65bb271b776fca6d185071cc270bc5d3926c628db4c53ed540a2392a16191d70d9510b5292df5b42d825c5cd5d6f56713b33da9c2b8fc9cdb0c9c8f13a539d4367b66be5bea8755b032e5e360c029912906613f88d3abbac1ce2fdb7a73b30c344323d38e822f2e96268aa643e2b68f6e2dcd2108bff02c7423d5f4e31b99871badcec57781caf7441c9259768545f29285cba9c94ec67fd2604747373ab692735ee8771e9e10ca4fe88e857efc50518e44f1bdbffb9100c659a0cd7aa50a2ba86e533423f23824961cc443b0d5db5e5d50d0b2570263076bcac45a4e7f86c3e6132470b5f5a406fc63594d155c236afaa94b6885656e7fcdb361b0e5445139bc6f4610c7c2ffb7e3e71940a006798d0d255e1ef5ebf17730d0ba67260346025adf589e1ede0ce8e7342f2fa850f121bb73e283213a27e91e19958915269e33c6eab61b83d3bad7369c4340ac3a7e7d7c4e31908ecc2337620dee36fbc1b599f7f3c2c839f5ad661e7a161941c9aceec2ef70f84e9771648dc53050404fdfa557571789044ac85e0232ef7f7060d46f31c43c73223cde4294ac6d9c46232c55f75432855f2d3db522c086654553505fbe75219660981d46716b75ce48a8dbc3c0c9b1b660b88da14ce58627fca6ff675036f90da5f1b1182a3c6d666c762f85803b52017d264d4a7dae06fd1304a1b947f6c9554b866c908a4dfb394b11f13424687d0e9200910e5b875a9c2448bd6add4f06f6fdb124bbb77158ecff840af167f10288d52f3d998c85db87f51b8d2490dceb5f7c6aafd047a065280d05430fa07245337dac8add29d8c1a17fa4a80e33044feecfb93599f65ae7ec968dba74d92fbfe8078a72f4bc692ab1a6b81feec0be1c9d148ce20171420cb77bd3a1b984d2a59a25434c9ee7e921062736b6f3589400d94201e6a36b9ec10324aa350beb9783975daa928e757990ce5c6fb5555c5894ba590be7fe84519c00d8f86085a3e149af188fc7b46dfc11b9b0fe3749f18eebba7651e501c422d96942952e1a151efb718f6fe8f534bd95e4ebb168c10a4ce51b4f43a520abc4f63e37c99615172f6de8f35c50bc7818d379369c637f7915253c0923015868fb54d5412e7465d9308429e835d6bad77bb409c2dbe3674137a45a8b3836a86350df2a077bdf7438b44ca0542070ab34a1ee7b8431703eb8ebdbcb98eb2b58908a88a7e5d0dd657d791517b1ce7019810f9b87f20f1bc799384db5d4f902a3c577d150b4edba7ace195c3a7b2175ca35a071b5086cf45c2c6756c6d44d2d6bb87d73372cc5697ddd0faf83adfcd91d40aedf6d3da228b15a1c28116381e1f49c63af8c8f1109ad491f21cdaf067106799a6bdeca85e6227513da97468af454799e4d510890a48ea10817ef043eafe733b4a14aca17055fde51911ead6db17ca2a259db08180760163cd144488df8c7e0312a3b928829558a38c6ce8111a3c227eee61b21125f24492acc86f596c54d3def23507c4096c49cd23e291b9a4e00f645e1207ff16063a394392180d983b3576a4ef22ea835276a02099727c1b0faf92fdb3a8c756594a636f96dcb2afa86e0eb26adefa33bbab4847012c8d58a278adafb9a0bfc0182b99cc023e411928f28a1fec6", 0xfef, 0x1}, {&(0x7f0000000540)="725f2b5643791ef2dbd4d39c822dfd7f3ce396cf77289a76fbf71701e11a052f9cd6759e5ec6145644af00ca6b66bd355a9208e2488551e6b16b3e6bf51aad00da9328dc3e9ba47487bf83fd23a1e15af1ebe21b86f4b7c6f5ff22f0f761e8efc83ffc27f63270b54bbe6e64b9aaf72a50308c7c197c310333f20ecc37d3e8df5e48c510be38a79719595c50b234e442d7da988970175965e6aa5babe39743cd98049082bd8c29cdd2e8b36aaf88b0896425f92e784da885bcc5bd4d57d8eafdf3787d2913cca811d6eff5deaacc7203", 0xd0}, {&(0x7f0000000640)="0815eb39ae59489f9061a23ee3bd75ef6443ba5df64c5b1bbaf5e008cb05424cb64affa25acdf815d7255e59164db02b8a3580aa3d32bf9eb7bce0cc2004c3b83a51169744ae4eadfc18de13af8d8516beb1392fcfda289f793b153017c943fe29cee3", 0x63}, {0x0}], 0x2000001, &(0x7f0000002880)={[{@file_umask={'file_umask', 0x3d, 0x1}}, {@type={'type', 0x3d, "4d919fe2"}}, {@uid={'uid'}}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@file_umask={'file_umask', 0x3d, 0x8}}, {@quiet='quiet'}], [{@audit='audit'}, {@fowner_gt={'fowner>'}}, {@euid_eq={'euid', 0x3d, r3}}, {@measure='measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}, {@obj_type={'obj_type', 0x3d, 'net/nf_conntrack\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@subj_role={'subj_role', 0x3d, '.em0eth1GPLbdev{bdev}+vboxnet0em0}cpusetvmnet1cpusetbdevvmnet1selinuxsecuritykeyringself'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_gt={'fowner>', 0xee00}}]}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000380)={0x0, 0x0, [0x0, 0x0, 0x0, 0x800]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f00000000c0)=0x7, &(0x7f0000000100)=0xffffffff) r4 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12042}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r4, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) syz_open_procfs(0x0, 0x0) 15:38:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x4bfb, &(0x7f0000000000)) [ 1594.114988][ T28] audit: type=1800 audit(1591457902.718:485): pid=30500 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16252 res=0 [ 1594.252170][ T28] audit: type=1804 audit(1591457903.018:486): pid=30537 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir588048098/syzkaller.DqS73a/1691/bus" dev="sda1" ino=15941 res=1 15:38:23 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0xc102, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000140)='\x00', &(0x7f0000000440), 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x1000) lseek(r2, 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$hfs(&(0x7f00000002c0)='hfs\x00', &(0x7f0000000300)='./bus\x00', 0x100, 0x4, &(0x7f0000002740)=[{&(0x7f0000000740)="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", 0xfef, 0x1}, {&(0x7f0000000540)="725f2b5643791ef2dbd4d39c822dfd7f3ce396cf77289a76fbf71701e11a052f9cd6759e5ec6145644af00ca6b66bd355a9208e2488551e6b16b3e6bf51aad00da9328dc3e9ba47487bf83fd23a1e15af1ebe21b86f4b7c6f5ff22f0f761e8efc83ffc27f63270b54bbe6e64b9aaf72a50308c7c197c310333f20ecc37d3e8df5e48c510be38a79719595c50b234e442d7da988970175965e6aa5babe39743cd98049082bd8c29cdd2e8b36aaf88b0896425f92e784da885bcc5bd4d57d8eafdf3787d2913cca811d6eff5deaacc7203", 0xd0}, {&(0x7f0000000640)="0815eb39ae59489f9061a23ee3bd75ef6443ba5df64c5b1bbaf5e008cb05424cb64affa25acdf815d7255e59164db02b8a3580aa3d32bf9eb7bce0cc2004c3b83a51169744ae4eadfc18de13af8d8516beb1392fcfda289f793b153017c943fe29cee3", 0x63}, {0x0}], 0x2000001, &(0x7f0000002880)={[{@file_umask={'file_umask', 0x3d, 0x1}}, {@type={'type', 0x3d, "4d919fe2"}}, {@uid={'uid'}}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@file_umask={'file_umask', 0x3d, 0x8}}, {@quiet='quiet'}], [{@audit='audit'}, {@fowner_gt={'fowner>'}}, {@euid_eq={'euid', 0x3d, r3}}, {@measure='measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}, {@obj_type={'obj_type', 0x3d, 'net/nf_conntrack\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@subj_role={'subj_role', 0x3d, '.em0eth1GPLbdev{bdev}+vboxnet0em0}cpusetvmnet1cpusetbdevvmnet1selinuxsecuritykeyringself'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_gt={'fowner>', 0xee00}}]}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000380)={0x0, 0x0, [0x0, 0x0, 0x0, 0x800]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f00000000c0)=0x7, &(0x7f0000000100)=0xffffffff) r4 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12042}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r4, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) syz_open_procfs(0x0, 0x0) 15:38:23 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x74000000}]}}, &(0x7f00000001c0)=""/219, 0x26, 0xdb, 0x8}, 0x20) [ 1594.352135][ T28] audit: type=1800 audit(1591457903.018:487): pid=30537 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15941 res=0 [ 1594.499499][T30545] BPF:[1] FUNC_PROTO (anon) [ 1594.522848][T30546] BPF:[1] FUNC_PROTO (anon) [ 1594.534424][T30545] BPF:return=1946157056 args=( [ 1594.553773][T30546] BPF:return=1946157056 args=( [ 1594.564419][ T28] audit: type=1804 audit(1591457903.328:488): pid=30544 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir417759036/syzkaller.LdHQWv/1632/bus" dev="sda1" ino=16229 res=1 [ 1594.608292][T30545] BPF:void [ 1594.631503][T30545] BPF:) [ 1594.644964][T30546] BPF:void [ 1594.647381][T30545] BPF: [ 1594.667700][T30546] BPF:) [ 1594.669179][T30545] BPF:Invalid return type [ 1594.698993][T30546] BPF: [ 1594.716105][T30545] BPF: [ 1594.716105][T30545] [ 1594.719078][T30546] BPF:Invalid return type 15:38:23 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x74000000}]}}, &(0x7f00000001c0)=""/219, 0x26, 0xdb, 0x8}, 0x20) [ 1594.740316][ T28] audit: type=1800 audit(1591457903.358:489): pid=30544 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16229 res=0 [ 1594.744308][T30546] BPF: [ 1594.744308][T30546] [ 1594.880391][T30554] BPF:[1] FUNC_PROTO (anon) [ 1594.896439][T30554] BPF:return=1946157056 args=( [ 1594.914837][T30554] BPF:void [ 1594.929506][T30554] BPF:) [ 1594.948473][T30554] BPF: [ 1594.989943][T30554] BPF:Invalid return type [ 1595.011392][T30554] BPF: [ 1595.011392][T30554] [ 1596.335956][T30503] bridge0: port 2(bridge_slave_1) entered disabled state [ 1597.089806][T30503] tipc: Resetting bearer [ 1598.079624][T30503] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1598.247147][T30503] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1598.997030][T30503] tipc: Resetting bearer [ 1600.186138][T30503] device geneve2 left promiscuous mode [ 1600.839513][T30503] device ip6gretap1 left promiscuous mode 15:38:29 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:38:29 executing program 2: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0xc102, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000140)='\x00', &(0x7f0000000440), 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x1000) lseek(r2, 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$hfs(&(0x7f00000002c0)='hfs\x00', &(0x7f0000000300)='./bus\x00', 0x100, 0x4, &(0x7f0000002740)=[{&(0x7f0000000740)="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", 0xfef, 0x1}, {&(0x7f0000000540)="725f2b5643791ef2dbd4d39c822dfd7f3ce396cf77289a76fbf71701e11a052f9cd6759e5ec6145644af00ca6b66bd355a9208e2488551e6b16b3e6bf51aad00da9328dc3e9ba47487bf83fd23a1e15af1ebe21b86f4b7c6f5ff22f0f761e8efc83ffc27f63270b54bbe6e64b9aaf72a50308c7c197c310333f20ecc37d3e8df5e48c510be38a79719595c50b234e442d7da988970175965e6aa5babe39743cd98049082bd8c29cdd2e8b36aaf88b0896425f92e784da885bcc5bd4d57d8eafdf3787d2913cca811d6eff5deaacc7203", 0xd0}, {&(0x7f0000000640)="0815eb39ae59489f9061a23ee3bd75ef6443ba5df64c5b1bbaf5e008cb05424cb64affa25acdf815d7255e59164db02b8a3580aa3d32bf9eb7bce0cc2004c3b83a51169744ae4eadfc18de13af8d8516beb1392fcfda289f793b153017c943fe29cee3", 0x63}, {0x0}], 0x2000001, &(0x7f0000002880)={[{@file_umask={'file_umask', 0x3d, 0x1}}, {@type={'type', 0x3d, "4d919fe2"}}, {@uid={'uid'}}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@file_umask={'file_umask', 0x3d, 0x8}}, {@quiet='quiet'}], [{@audit='audit'}, {@fowner_gt={'fowner>'}}, {@euid_eq={'euid', 0x3d, r3}}, {@measure='measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}, {@obj_type={'obj_type', 0x3d, 'net/nf_conntrack\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@subj_role={'subj_role', 0x3d, '.em0eth1GPLbdev{bdev}+vboxnet0em0}cpusetvmnet1cpusetbdevvmnet1selinuxsecuritykeyringself'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_gt={'fowner>', 0xee00}}]}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000380)={0x0, 0x0, [0x0, 0x0, 0x0, 0x800]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f00000000c0)=0x7, &(0x7f0000000100)=0xffffffff) r4 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12042}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r4, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) syz_open_procfs(0x0, 0x0) 15:38:29 executing program 5: set_mempolicy(0x2, &(0x7f0000000140)=0x2, 0x4a) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000c40)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404}, @TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x9}}}]}}]}, 0x45c}}, 0x0) 15:38:29 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x74000000}]}}, &(0x7f00000001c0)=""/219, 0x26, 0xdb, 0x8}, 0x20) 15:38:29 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:38:29 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0xc102, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000140)='\x00', &(0x7f0000000440), 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x1000) lseek(r2, 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$hfs(&(0x7f00000002c0)='hfs\x00', &(0x7f0000000300)='./bus\x00', 0x100, 0x4, &(0x7f0000002740)=[{&(0x7f0000000740)="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", 0xfef, 0x1}, {&(0x7f0000000540)="725f2b5643791ef2dbd4d39c822dfd7f3ce396cf77289a76fbf71701e11a052f9cd6759e5ec6145644af00ca6b66bd355a9208e2488551e6b16b3e6bf51aad00da9328dc3e9ba47487bf83fd23a1e15af1ebe21b86f4b7c6f5ff22f0f761e8efc83ffc27f63270b54bbe6e64b9aaf72a50308c7c197c310333f20ecc37d3e8df5e48c510be38a79719595c50b234e442d7da988970175965e6aa5babe39743cd98049082bd8c29cdd2e8b36aaf88b0896425f92e784da885bcc5bd4d57d8eafdf3787d2913cca811d6eff5deaacc7203", 0xd0}, {&(0x7f0000000640)="0815eb39ae59489f9061a23ee3bd75ef6443ba5df64c5b1bbaf5e008cb05424cb64affa25acdf815d7255e59164db02b8a3580aa3d32bf9eb7bce0cc2004c3b83a51169744ae4eadfc18de13af8d8516beb1392fcfda289f793b153017c943fe29cee3", 0x63}, {0x0}], 0x2000001, &(0x7f0000002880)={[{@file_umask={'file_umask', 0x3d, 0x1}}, {@type={'type', 0x3d, "4d919fe2"}}, {@uid={'uid'}}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@file_umask={'file_umask', 0x3d, 0x8}}, {@quiet='quiet'}], [{@audit='audit'}, {@fowner_gt={'fowner>'}}, {@euid_eq={'euid', 0x3d, r3}}, {@measure='measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}, {@obj_type={'obj_type', 0x3d, 'net/nf_conntrack\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@subj_role={'subj_role', 0x3d, '.em0eth1GPLbdev{bdev}+vboxnet0em0}cpusetvmnet1cpusetbdevvmnet1selinuxsecuritykeyringself'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_gt={'fowner>', 0xee00}}]}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000380)={0x0, 0x0, [0x0, 0x0, 0x0, 0x800]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f00000000c0)=0x7, &(0x7f0000000100)=0xffffffff) r4 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12042}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r4, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) syz_open_procfs(0x0, 0x0) [ 1601.212080][T30560] BPF:[1] FUNC_PROTO (anon) [ 1601.231279][T30560] BPF:return=1946157056 args=( [ 1601.241791][T30567] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 1601.262090][T30560] BPF:void [ 1601.263864][ T28] audit: type=1804 audit(1591457910.029:490): pid=30566 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir588048098/syzkaller.DqS73a/1692/bus" dev="sda1" ino=16199 res=1 [ 1601.273840][T30560] BPF:) [ 1601.400802][T30560] BPF: [ 1601.413915][T30560] BPF:Invalid return type [ 1601.424646][ T28] audit: type=1800 audit(1591457910.059:491): pid=30566 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16199 res=0 [ 1601.432556][T30560] BPF: [ 1601.432556][T30560] 15:38:30 executing program 1: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x74000000}]}}, &(0x7f00000001c0)=""/219, 0x26, 0xdb, 0x8}, 0x20) [ 1601.458307][T30569] device bridge4 left promiscuous mode [ 1601.558132][ T28] audit: type=1804 audit(1591457910.099:492): pid=30568 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir417759036/syzkaller.LdHQWv/1633/bus" dev="sda1" ino=16187 res=1 [ 1601.668120][T30578] BPF:[1] FUNC_PROTO (anon) [ 1601.685774][ T28] audit: type=1800 audit(1591457910.099:493): pid=30568 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16187 res=0 [ 1601.695258][T30578] BPF:return=1946157056 args=( [ 1601.724696][T30578] BPF:void [ 1601.778855][T30578] BPF:) [ 1601.787614][T30578] BPF: [ 1601.813172][T30578] BPF:Invalid return type [ 1601.823633][T30578] BPF: [ 1601.823633][T30578] 15:38:30 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1601.927206][T30569] device bridge5 left promiscuous mode 15:38:30 executing program 0: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0xc102, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000140)='\x00', &(0x7f0000000440), 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x1000) lseek(r2, 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$hfs(&(0x7f00000002c0)='hfs\x00', &(0x7f0000000300)='./bus\x00', 0x100, 0x4, &(0x7f0000002740)=[{&(0x7f0000000740)="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", 0xfef, 0x1}, {&(0x7f0000000540)="725f2b5643791ef2dbd4d39c822dfd7f3ce396cf77289a76fbf71701e11a052f9cd6759e5ec6145644af00ca6b66bd355a9208e2488551e6b16b3e6bf51aad00da9328dc3e9ba47487bf83fd23a1e15af1ebe21b86f4b7c6f5ff22f0f761e8efc83ffc27f63270b54bbe6e64b9aaf72a50308c7c197c310333f20ecc37d3e8df5e48c510be38a79719595c50b234e442d7da988970175965e6aa5babe39743cd98049082bd8c29cdd2e8b36aaf88b0896425f92e784da885bcc5bd4d57d8eafdf3787d2913cca811d6eff5deaacc7203", 0xd0}, {&(0x7f0000000640)="0815eb39ae59489f9061a23ee3bd75ef6443ba5df64c5b1bbaf5e008cb05424cb64affa25acdf815d7255e59164db02b8a3580aa3d32bf9eb7bce0cc2004c3b83a51169744ae4eadfc18de13af8d8516beb1392fcfda289f793b153017c943fe29cee3", 0x63}, {0x0}], 0x2000001, &(0x7f0000002880)={[{@file_umask={'file_umask', 0x3d, 0x1}}, {@type={'type', 0x3d, "4d919fe2"}}, {@uid={'uid'}}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@file_umask={'file_umask', 0x3d, 0x8}}, {@quiet='quiet'}], [{@audit='audit'}, {@fowner_gt={'fowner>'}}, {@euid_eq={'euid', 0x3d, r3}}, {@measure='measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}, {@obj_type={'obj_type', 0x3d, 'net/nf_conntrack\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@subj_role={'subj_role', 0x3d, '.em0eth1GPLbdev{bdev}+vboxnet0em0}cpusetvmnet1cpusetbdevvmnet1selinuxsecuritykeyringself'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_gt={'fowner>', 0xee00}}]}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000380)={0x0, 0x0, [0x0, 0x0, 0x0, 0x800]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f00000000c0)=0x7, &(0x7f0000000100)=0xffffffff) r4 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12042}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r4, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) syz_open_procfs(0x0, 0x0) 15:38:30 executing program 2: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0xc102, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000140)='\x00', &(0x7f0000000440), 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x1000) lseek(r2, 0x0, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$hfs(&(0x7f00000002c0)='hfs\x00', &(0x7f0000000300)='./bus\x00', 0x100, 0x4, &(0x7f0000002740)=[{&(0x7f0000000740)="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", 0xfef, 0x1}, {&(0x7f0000000540)="725f2b5643791ef2dbd4d39c822dfd7f3ce396cf77289a76fbf71701e11a052f9cd6759e5ec6145644af00ca6b66bd355a9208e2488551e6b16b3e6bf51aad00da9328dc3e9ba47487bf83fd23a1e15af1ebe21b86f4b7c6f5ff22f0f761e8efc83ffc27f63270b54bbe6e64b9aaf72a50308c7c197c310333f20ecc37d3e8df5e48c510be38a79719595c50b234e442d7da988970175965e6aa5babe39743cd98049082bd8c29cdd2e8b36aaf88b0896425f92e784da885bcc5bd4d57d8eafdf3787d2913cca811d6eff5deaacc7203", 0xd0}, {&(0x7f0000000640)="0815eb39ae59489f9061a23ee3bd75ef6443ba5df64c5b1bbaf5e008cb05424cb64affa25acdf815d7255e59164db02b8a3580aa3d32bf9eb7bce0cc2004c3b83a51169744ae4eadfc18de13af8d8516beb1392fcfda289f793b153017c943fe29cee3", 0x63}, {0x0}], 0x2000001, &(0x7f0000002880)={[{@file_umask={'file_umask', 0x3d, 0x1}}, {@type={'type', 0x3d, "4d919fe2"}}, {@uid={'uid'}}, {@iocharset={'iocharset', 0x3d, 'koi8-u'}}, {@file_umask={'file_umask', 0x3d, 0x8}}, {@quiet='quiet'}], [{@audit='audit'}, {@fowner_gt={'fowner>'}}, {@euid_eq={'euid', 0x3d, r3}}, {@measure='measure'}, {@smackfsfloor={'smackfsfloor', 0x3d, '\x00'}}, {@obj_type={'obj_type', 0x3d, 'net/nf_conntrack\x00'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@subj_role={'subj_role', 0x3d, '.em0eth1GPLbdev{bdev}+vboxnet0em0}cpusetvmnet1cpusetbdevvmnet1selinuxsecuritykeyringself'}}, {@appraise_type='appraise_type=imasig'}, {@fowner_gt={'fowner>', 0xee00}}]}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000380)={0x0, 0x0, [0x0, 0x0, 0x0, 0x800]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x4, &(0x7f00000000c0)=0x7, &(0x7f0000000100)=0xffffffff) r4 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x12042}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r4, &(0x7f0000d83ff8)=0xe00, 0x8000fffffffe) syz_open_procfs(0x0, 0x0) [ 1602.229098][T30569] device bridge6 left promiscuous mode [ 1602.243423][ T28] audit: type=1804 audit(1591457911.009:494): pid=30586 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir588048098/syzkaller.DqS73a/1693/bus" dev="sda1" ino=16217 res=1 [ 1602.360055][ T28] audit: type=1800 audit(1591457911.009:495): pid=30586 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16217 res=0 [ 1602.379494][T30569] device bridge7 left promiscuous mode [ 1602.383287][ T28] audit: type=1804 audit(1591457911.059:496): pid=30587 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir417759036/syzkaller.LdHQWv/1634/bus" dev="sda1" ino=16378 res=1 [ 1602.451845][ T28] audit: type=1800 audit(1591457911.059:497): pid=30587 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16378 res=0 [ 1602.486418][T30567] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! 15:38:31 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:38:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:38:31 executing program 5: set_mempolicy(0x2, &(0x7f0000000140)=0x2, 0x4a) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000c40)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404}, @TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x9}}}]}}]}, 0x45c}}, 0x0) 15:38:32 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:38:32 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1604.288270][T30582] bridge0: port 2(bridge_slave_1) entered disabled state [ 1604.295548][T30582] bridge0: port 1(bridge_slave_0) entered disabled state [ 1606.149050][T30582] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1606.319223][T30582] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1607.997532][T30582] device bridge4 left promiscuous mode [ 1608.063571][T30582] device bridge5 left promiscuous mode [ 1608.123772][T30582] device bridge6 left promiscuous mode [ 1608.166604][T30582] device bridge7 left promiscuous mode 15:38:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:38:37 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1608.208675][T30591] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! 15:38:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:38:37 executing program 5: set_mempolicy(0x2, &(0x7f0000000140)=0x2, 0x4a) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000c40)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404}, @TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x9}}}]}}]}, 0x45c}}, 0x0) [ 1613.125935][T30603] device bridge14 left promiscuous mode [ 1613.185170][T30603] device bridge15 left promiscuous mode [ 1613.245935][T30603] device bridge16 left promiscuous mode [ 1613.289391][T30603] device veth63 left promiscuous mode [ 1613.296379][T30603] device veth65 left promiscuous mode [ 1613.302629][T30603] device veth67 left promiscuous mode [ 1613.311597][T30603] device veth69 left promiscuous mode [ 1613.318127][T30603] device veth71 left promiscuous mode [ 1613.508354][T30603] device bridge21 left promiscuous mode [ 1613.573976][T30603] device bridge22 left promiscuous mode [ 1613.634200][T30603] device bridge23 left promiscuous mode 15:38:42 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1614.579525][T30605] bridge0: port 2(bridge_slave_1) entered disabled state [ 1616.136179][T30605] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 1616.285921][T30605] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 1618.455296][T30619] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! 15:38:47 executing program 4: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r4, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r4, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e8", 0x65, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x5, 0x7ff, 0x0, 0x20000000005, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0], 0x0) 15:38:47 executing program 3: openat$mice(0xffffff9c, 0x0, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2c304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x1, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x100) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x0, @local}, 0x7ff}}, 0x26) sendmmsg(r1, &(0x7f00000000c0), 0x2e9, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="398227af7feb75b9a7fbc5"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x2004095) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e23, 0xffffffff, @mcast1, 0x4}}}, &(0x7f0000000140)=0x84) socket$inet6(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="56744e12798290ff808ccc00a7f5d049f38e52f507eb860043d9ec875b505dee5a70507157d668f0dbf85aab27056f", @ANYRES16=0x0, @ANYBLOB="0000000002000000b6b655e0ee2f79f9f4de11000700"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000800) clone(0x1c00ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f0000000540)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000c40)=@newqdisc={0x45c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x430, 0x2, [@TCA_TBF_RTAB={0x404}, @TCA_TBF_PARMS={0x28, 0x1, {{0x1, 0x0, 0x0, 0x0, 0x0, 0x9}}}]}}]}, 0x45c}}, 0x0) 15:38:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x20008005, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) read$dsp(0xffffffffffffffff, &(0x7f00000000c0)=""/96, 0x60) [ 1618.726921][T30641] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! 15:38:47 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x0, @initdev}, &(0x7f00000002c0)=0x10) exit_group(0x0) r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[@ANYBLOB="b6f7e204aa1cfe34000004", @ANYRES16=r0, @ANYBLOB="010300000000000000000b000000"], 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r0, @ANYBLOB="00002bbd7000fedbdf250200000008002b000400000004f47f5d4e7c47c0ac5fbd698e18a222deb49116352eb2354772bbbe61e04b562da7e94a85df3b6b2aa05cd0f1d3f4f10931a73720dc6ec88feb3d278e4694b03ef3265c2b67e13dd4e8bb88f16fe5dc45db45ce0cda463cc07d7cd71ce93ef4bf76505e081cf3b32ed28bccc36ddf47092fa83ec0d9c3b4e3cc9b1de48737ded5a9d9928f6bf6619d2277595add6d889689845024c7e9a4f6614785e78d2a0824c233acb68369c1f1baba55083e"], 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x800) semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000280)=""/3) syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x33, 0x0, @remote, @remote, [@routing={0x2f}], "000022ebffff0400"}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40044}, 0x20) r2 = socket(0x2, 0x803, 0xff) syz_emit_ethernet(0xdf, &(0x7f00000006c0)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "42bf00", 0xa9, 0x3a, 0x0, @local={0xfe, 0x80, [0x3, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x7c, {0x0, 0x6, "7f112d", 0x8001, 0x29, 0x0, @mcast1, @remote, [@dstopts={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x3a], [@enc_lim]}, @srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@mcast2]}], "05cbfb733034711136339dc78673222e03f7924662e20f721fb38025fe0644af0e73c17eec3e0ed9a172f0561d02b0f3d6b13db2bbcc3f4c158a060decc242b5ffd0adffa1eaccae7a1bcb2acc7db0d8ac"}}}}}}}, 0x0) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffff}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:38:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x114000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) write(0xffffffffffffffff, &(0x7f0000000000)="240000005a001f000307f4f9002304000a", 0x11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:38:47 executing program 5: r0 = open(&(0x7f0000000200)='./file0\x00', 0x143042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) 15:38:47 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) write$FUSE_NOTIFY_POLL(r1, &(0x7f00000001c0)={0x18}, 0x18) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) write$FUSE_LK(r1, &(0x7f0000000080)={0x28}, 0x28) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x2000000000a, 0x0) [ 1619.109629][T30657] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 1619.123113][T30657] CPU: 1 PID: 30657 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 1619.131809][T30657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1619.141859][T30657] Call Trace: [ 1619.145214][T30657] dump_stack+0x11d/0x187 [ 1619.149617][T30657] sysfs_warn_dup.cold+0x1c/0x3d [ 1619.154679][T30657] sysfs_do_create_link_sd.isra.0+0x115/0x120 [ 1619.160858][T30657] sysfs_create_link+0x56/0x90 [ 1619.165693][T30657] device_add+0x4f1/0x10b0 [ 1619.171178][T30657] wiphy_register+0x1317/0x1820 [ 1619.176086][T30657] ? ieee80211_register_hw+0xb63/0x1d70 [ 1619.181719][T30657] ieee80211_register_hw+0xc82/0x1d70 [ 1619.187224][T30657] ? entry_INT80_compat+0x31/0x76 [ 1619.192327][T30657] ? entry_INT80_compat+0x31/0x76 [ 1619.197402][T30657] ? hrtimer_init+0x56/0x150 [ 1619.202070][T30657] mac80211_hwsim_new_radio+0x12ff/0x1ad0 [ 1619.208059][T30657] ? kasprintf+0x74/0xa0 [ 1619.212346][T30657] hwsim_new_radio_nl+0x61f/0x860 [ 1619.217498][T30657] genl_rcv_msg+0x409/0x8c0 [ 1619.222079][T30657] ? should_fail+0x7c/0x2fd [ 1619.226592][T30657] ? apic_timer_interrupt+0xa/0x20 [ 1619.231772][T30657] netlink_rcv_skb+0xaf/0x260 [ 1619.236510][T30657] ? genl_family_rcv_msg_attrs_parse+0x200/0x200 [ 1619.242849][T30657] genl_rcv+0x2e/0x40 [ 1619.246840][T30657] netlink_unicast+0x390/0x4c0 [ 1619.251621][T30657] netlink_sendmsg+0x4cf/0x8a0 [ 1619.256398][T30657] ? netlink_unicast+0x4c0/0x4c0 [ 1619.261430][T30657] sock_sendmsg+0x98/0xc0 [ 1619.265777][T30657] ____sys_sendmsg+0x493/0x4c0 [ 1619.270588][T30657] ___sys_sendmsg+0xb5/0x100 [ 1619.275242][T30657] ? __fget_light+0xb2/0x1a0 [ 1619.279844][T30657] ? __sanitizer_cov_trace_pc+0x22/0x50 [ 1619.285403][T30657] ? __fget_light+0xc0/0x1a0 [ 1619.290102][T30657] ? __fdget+0x29/0x30 [ 1619.294183][T30657] ? sockfd_lookup_light+0xa5/0x100 [ 1619.299395][T30657] __sys_sendmsg+0x9b/0x150 [ 1619.303913][T30657] __x64_sys_sendmsg+0x4c/0x60 [ 1619.308703][T30657] do_syscall_64+0xc7/0x3b0 [ 1619.313249][T30657] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1619.319163][T30657] RIP: 0033:0x45ca69 [ 1619.323067][T30657] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1619.342677][T30657] RSP: 002b:00007f5d2b520c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1619.351115][T30657] RAX: ffffffffffffffda RBX: 0000000000500dc0 RCX: 000000000045ca69 15:38:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="b93c61ccc163", 0x20) [ 1619.359095][T30657] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000005 [ 1619.367098][T30657] RBP: 000000000078bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 1619.375071][T30657] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1619.383061][T30657] R13: 00000000000009fd R14: 00000000004ccd99 R15: 00007f5d2b5216d4 [ 1619.569297][T30633] CUSE: unknown device info "" [ 1619.575060][T30633] CUSE: DEVNAME unspecified 15:38:48 executing program 4: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r4, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r4, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e8", 0x65, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x5, 0x7ff, 0x0, 0x20000000005, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0], 0x0) 15:38:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x114000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) write(0xffffffffffffffff, &(0x7f0000000000)="240000005a001f000307f4f9002304000a", 0x11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:38:48 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000700)='/dev/hidraw#\x00', 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) r2 = syz_open_dev$hidraw(0x0, 0x2, 0x82) write$hidraw(r2, &(0x7f00000008c0)="7810", 0x2) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000280)) 15:38:48 executing program 5: getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, 0x0, 0x0) ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffe, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x1a00, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) socket$xdp(0x2c, 0x3, 0x0) 15:38:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x20008005, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) read$dsp(0xffffffffffffffff, &(0x7f00000000c0)=""/96, 0x60) 15:38:48 executing program 3: openat$mice(0xffffff9c, 0x0, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2c304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x1, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x100) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x0, @local}, 0x7ff}}, 0x26) sendmmsg(r1, &(0x7f00000000c0), 0x2e9, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="398227af7feb75b9a7fbc5"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x2004095) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e23, 0xffffffff, @mcast1, 0x4}}}, &(0x7f0000000140)=0x84) socket$inet6(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="56744e12798290ff808ccc00a7f5d049f38e52f507eb860043d9ec875b505dee5a70507157d668f0dbf85aab27056f", @ANYRES16=0x0, @ANYBLOB="0000000002000000b6b655e0ee2f79f9f4de11000700"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000800) clone(0x1c00ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f0000000540)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffe, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x1a00, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) socket$xdp(0x2c, 0x3, 0x0) [ 1619.823424][T30707] No such timeout policy "syz1" [ 1619.833980][T30709] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 1619.891280][T30709] CPU: 1 PID: 30709 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 1619.900043][T30709] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1619.910228][T30709] Call Trace: [ 1619.913529][T30709] dump_stack+0x11d/0x187 [ 1619.917879][T30709] sysfs_warn_dup.cold+0x1c/0x3d [ 1619.922847][T30709] sysfs_do_create_link_sd.isra.0+0x115/0x120 [ 1619.928926][T30709] sysfs_create_link+0x56/0x90 [ 1619.933767][T30709] device_add+0x4f1/0x10b0 [ 1619.938202][T30709] wiphy_register+0x1317/0x1820 [ 1619.943072][T30709] ? ieee80211_register_hw+0xb63/0x1d70 [ 1619.943692][T30723] No such timeout policy "syz1" [ 1619.948711][T30709] ieee80211_register_hw+0xc82/0x1d70 [ 1619.948744][T30709] ? entry_INT80_compat+0x31/0x76 [ 1619.964022][T30709] ? hrtimer_init+0x56/0x150 [ 1619.968629][T30709] mac80211_hwsim_new_radio+0x12ff/0x1ad0 [ 1619.974362][T30709] ? kasprintf+0x74/0xa0 [ 1619.978659][T30709] hwsim_new_radio_nl+0x61f/0x860 [ 1619.983705][T30709] genl_rcv_msg+0x409/0x8c0 15:38:48 executing program 5: getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, 0x0, 0x0) ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffe, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x1a00, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) socket$xdp(0x2c, 0x3, 0x0) [ 1619.988247][T30709] netlink_rcv_skb+0xaf/0x260 [ 1619.992930][T30709] ? genl_family_rcv_msg_attrs_parse+0x200/0x200 [ 1619.999268][T30709] genl_rcv+0x2e/0x40 [ 1620.003263][T30709] netlink_unicast+0x390/0x4c0 [ 1620.008042][T30709] netlink_sendmsg+0x4cf/0x8a0 [ 1620.012850][T30709] ? netlink_unicast+0x4c0/0x4c0 [ 1620.017793][T30709] sock_sendmsg+0x98/0xc0 [ 1620.022127][T30709] ____sys_sendmsg+0x493/0x4c0 [ 1620.026994][T30709] ___sys_sendmsg+0xb5/0x100 [ 1620.031605][T30709] ? __fget_files+0xa2/0x1c0 [ 1620.036244][T30709] ? __fget_light+0xc0/0x1a0 [ 1620.040842][T30709] ? __fdget+0x29/0x30 [ 1620.044927][T30709] ? sockfd_lookup_light+0xa5/0x100 [ 1620.050138][T30709] __sys_sendmsg+0x9b/0x150 [ 1620.054662][T30709] __x64_sys_sendmsg+0x4c/0x60 [ 1620.059445][T30709] do_syscall_64+0xc7/0x3b0 [ 1620.063946][T30709] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1620.069824][T30709] RIP: 0033:0x45ca69 [ 1620.073736][T30709] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1620.093339][T30709] RSP: 002b:00007f5d2b541c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1620.099044][T30728] No such timeout policy "syz1" [ 1620.101840][T30709] RAX: ffffffffffffffda RBX: 0000000000500dc0 RCX: 000000000045ca69 [ 1620.101853][T30709] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000005 [ 1620.101863][T30709] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1620.101874][T30709] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1620.101886][T30709] R13: 00000000000009fd R14: 00000000004ccd99 R15: 00007f5d2b5426d4 15:38:49 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x20008005, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) read$dsp(0xffffffffffffffff, &(0x7f00000000c0)=""/96, 0x60) [ 1620.245130][ T3581] usb 1-1: new high-speed USB device number 18 using dummy_hcd 15:38:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x114000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) write(0xffffffffffffffff, &(0x7f0000000000)="240000005a001f000307f4f9002304000a", 0x11) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:38:49 executing program 5: getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, 0x0, 0x0) ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffe, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x1a00, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) socket$xdp(0x2c, 0x3, 0x0) [ 1620.342503][T30737] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 1620.373113][T30737] CPU: 0 PID: 30737 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 1620.381829][T30737] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1620.391987][T30737] Call Trace: [ 1620.395284][T30737] dump_stack+0x11d/0x187 [ 1620.399617][T30737] sysfs_warn_dup.cold+0x1c/0x3d [ 1620.404551][T30737] sysfs_do_create_link_sd.isra.0+0x115/0x120 [ 1620.410621][T30737] sysfs_create_link+0x56/0x90 [ 1620.415376][T30737] device_add+0x4f1/0x10b0 [ 1620.419815][T30737] ? ieee80211_set_bitrate_flags+0xde/0x420 [ 1620.425738][T30737] wiphy_register+0x1317/0x1820 [ 1620.430588][T30737] ? ieee80211_register_hw+0xb63/0x1d70 [ 1620.436137][T30737] ieee80211_register_hw+0xc82/0x1d70 [ 1620.441500][T30737] ? entry_INT80_compat+0x31/0x76 [ 1620.446550][T30737] ? hrtimer_init+0x56/0x150 [ 1620.451138][T30737] mac80211_hwsim_new_radio+0x12ff/0x1ad0 [ 1620.456858][T30737] ? kasprintf+0x74/0xa0 [ 1620.461171][T30737] hwsim_new_radio_nl+0x61f/0x860 [ 1620.466194][T30737] genl_rcv_msg+0x409/0x8c0 [ 1620.470702][T30737] netlink_rcv_skb+0xaf/0x260 [ 1620.475369][T30737] ? genl_family_rcv_msg_attrs_parse+0x200/0x200 [ 1620.481686][T30737] genl_rcv+0x2e/0x40 [ 1620.485665][T30737] netlink_unicast+0x390/0x4c0 [ 1620.490428][T30737] netlink_sendmsg+0x4cf/0x8a0 [ 1620.495238][T30737] ? netlink_unicast+0x4c0/0x4c0 [ 1620.500199][T30737] sock_sendmsg+0x98/0xc0 [ 1620.504659][T30737] ____sys_sendmsg+0x493/0x4c0 [ 1620.509467][T30737] ___sys_sendmsg+0xb5/0x100 [ 1620.514056][T30737] ? __fget_files+0xa2/0x1c0 [ 1620.518659][T30737] ? __fget_light+0xc0/0x1a0 [ 1620.523242][T30737] ? __fdget+0x29/0x30 [ 1620.527351][T30737] ? sockfd_lookup_light+0xa5/0x100 [ 1620.532542][T30737] __sys_sendmsg+0x9b/0x150 [ 1620.537044][T30737] __x64_sys_sendmsg+0x4c/0x60 [ 1620.541818][T30737] do_syscall_64+0xc7/0x3b0 [ 1620.546588][T30737] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1620.552538][T30737] RIP: 0033:0x45ca69 [ 1620.557386][T30737] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1620.577001][T30737] RSP: 002b:00007f5d2b541c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1620.585403][T30737] RAX: ffffffffffffffda RBX: 0000000000500dc0 RCX: 000000000045ca69 15:38:49 executing program 3: openat$mice(0xffffff9c, 0x0, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2c304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x1, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x100) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x0, @local}, 0x7ff}}, 0x26) sendmmsg(r1, &(0x7f00000000c0), 0x2e9, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="1400000040329b4d1e1ec20400000000000000f20af1296854258e0f00003b5bbd922af313e6e2f0533a8679281d26e31eee7227adac56777b14961d7b8dc6d650552fa249f17d5865e8d4e7e3b49af50b24539cb6ac0dc1a3d169fee264d24d76c6f88ec913b112d365ced330712eb2268e377fcd3f06d8fb7eec464e67f1e4c7adc7600a61000c48090000000000000050cca7db8e66a18bea4e5972baa0c55c28d62e5447b02dd5cd7a7a68b7efdf593239b1f9b59416506383c8f429b20e51e17c71b807fe8accb123e189f254200fc644e5171e83bbc637a50dfdfb91897b5784fb44ec4a25d6be8b7553b17de4ea11a4a8e7fe03df53d39043ee603dee2c72aafedf32", @ANYRES16=0x0, @ANYBLOB="398227af7feb75b9a7fbc5"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x2004095) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e23, 0xffffffff, @mcast1, 0x4}}}, &(0x7f0000000140)=0x84) socket$inet6(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="56744e12798290ff808ccc00a7f5d049f38e52f507eb860043d9ec875b505dee5a70507157d668f0dbf85aab27056f", @ANYRES16=0x0, @ANYBLOB="0000000002000000b6b655e0ee2f79f9f4de11000700"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000800) clone(0x1c00ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f0000000540)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffe, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x1a00, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) socket$xdp(0x2c, 0x3, 0x0) [ 1621.328682][ T3581] keytouch 0003:0926:3333.0010: fixing up Keytouch IEC report descriptor [ 1621.340657][T30777] No such timeout policy "syz1" [ 1621.342126][ T3581] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0010/input/input48 [ 1621.430186][ T3581] keytouch 0003:0926:3333.0010: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1621.480437][T30779] CUSE: unknown device info "" [ 1621.488699][T30779] CUSE: DEVNAME unspecified [ 1623.375018][ T3581] usb 1-1: reset high-speed USB device number 18 using dummy_hcd 15:38:52 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000700)='/dev/hidraw#\x00', 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) r2 = syz_open_dev$hidraw(0x0, 0x2, 0x82) write$hidraw(r2, &(0x7f00000008c0)="7810", 0x2) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000280)) 15:38:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x20008005, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) read$dsp(0xffffffffffffffff, &(0x7f00000000c0)=""/96, 0x60) 15:38:52 executing program 3: openat$mice(0xffffff9c, 0x0, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2c304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x1, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x100) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x0, @local}, 0x7ff}}, 0x26) sendmmsg(r1, &(0x7f00000000c0), 0x2e9, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="398227af7feb75b9a7fbc5"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x2004095) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e23, 0xffffffff, @mcast1, 0x4}}}, &(0x7f0000000140)=0x84) socket$inet6(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="56744e12798290ff808ccc00a7f5d049f38e52f507eb860043d9ec875b505dee5a70507157d668f0dbf85aab27056f", @ANYRES16=0x0, @ANYBLOB="0000000002000000b6b655e0ee2f79f9f4de11000700"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000800) clone(0x1c00ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f0000000540)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffe, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x1a00, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) socket$xdp(0x2c, 0x3, 0x0) 15:38:52 executing program 4: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r4, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r4, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e8", 0x65, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x5, 0x7ff, 0x0, 0x20000000005, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0], 0x0) [ 1623.534950][ T3581] usb 1-1: device descriptor read/8, error -71 [ 1623.577232][T30823] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 1623.599355][T30823] CPU: 1 PID: 30823 Comm: syz-executor.1 Not tainted 5.7.0-rc1-syzkaller #0 [ 1623.608125][T30823] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1623.618177][T30823] Call Trace: [ 1623.621479][T30823] dump_stack+0x11d/0x187 [ 1623.625824][T30823] sysfs_warn_dup.cold+0x1c/0x3d [ 1623.630771][T30823] sysfs_do_create_link_sd.isra.0+0x115/0x120 [ 1623.636849][T30823] sysfs_create_link+0x56/0x90 [ 1623.641621][T30823] device_add+0x4f1/0x10b0 [ 1623.646064][T30823] wiphy_register+0x1317/0x1820 [ 1623.650980][T30823] ieee80211_register_hw+0xc82/0x1d70 [ 1623.656448][T30823] ? entry_INT80_compat+0x31/0x76 [ 1623.661507][T30823] ? hrtimer_init+0x56/0x150 [ 1623.666117][T30823] mac80211_hwsim_new_radio+0x12ff/0x1ad0 [ 1623.671844][T30823] ? kasprintf+0x74/0xa0 [ 1623.676170][T30823] hwsim_new_radio_nl+0x61f/0x860 [ 1623.681204][T30823] genl_rcv_msg+0x409/0x8c0 [ 1623.685747][T30823] ? preempt_count_add+0x63/0x90 [ 1623.690882][T30823] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 1623.696738][T30823] netlink_rcv_skb+0xaf/0x260 [ 1623.701492][T30823] ? genl_family_rcv_msg_attrs_parse+0x200/0x200 [ 1623.707859][T30823] genl_rcv+0x2e/0x40 [ 1623.711864][T30823] netlink_unicast+0x390/0x4c0 [ 1623.716688][T30823] netlink_sendmsg+0x4cf/0x8a0 [ 1623.721496][T30823] ? netlink_unicast+0x4c0/0x4c0 [ 1623.726460][T30823] sock_sendmsg+0x98/0xc0 [ 1623.730803][T30823] ____sys_sendmsg+0x493/0x4c0 [ 1623.735589][T30823] ___sys_sendmsg+0xb5/0x100 [ 1623.740202][T30823] ? __fget_files+0xa2/0x1c0 [ 1623.744827][T30823] ? __fget_light+0xc0/0x1a0 [ 1623.749437][T30823] ? __fdget+0x29/0x30 [ 1623.753528][T30823] ? sockfd_lookup_light+0xa5/0x100 [ 1623.758774][T30823] __sys_sendmsg+0x9b/0x150 [ 1623.763301][T30823] __x64_sys_sendmsg+0x4c/0x60 [ 1623.768104][T30823] do_syscall_64+0xc7/0x3b0 [ 1623.772620][T30823] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1623.778512][T30823] RIP: 0033:0x45ca69 [ 1623.782417][T30823] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1623.802033][T30823] RSP: 002b:00007f5d2b541c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1623.810505][T30823] RAX: ffffffffffffffda RBX: 0000000000500dc0 RCX: 000000000045ca69 [ 1623.818482][T30823] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000005 [ 1623.826458][T30823] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1623.834435][T30823] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1623.842413][T30823] R13: 00000000000009fd R14: 00000000004ccd99 R15: 00007f5d2b5426d4 15:38:52 executing program 5: getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, 0x0, 0x0) ioctl$HIDIOCGRAWPHYS(0xffffffffffffffff, 0x80404805, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, 0x0) mount$overlay(0x400000, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x7ffffffe, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x1a00, 0x3, 0x328, 0x0, 0x198, 0x0, 0x198, 0x198, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ea7c5e89c8401b46ee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f80", 0x27}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x388) socket$xdp(0x2c, 0x3, 0x0) [ 1623.873049][T30825] No such timeout policy "syz1" 15:38:52 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000700)='/dev/hidraw#\x00', 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) r2 = syz_open_dev$hidraw(0x0, 0x2, 0x82) write$hidraw(r2, &(0x7f00000008c0)="7810", 0x2) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000280)) 15:38:52 executing program 5: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r4, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r4, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e8", 0x65, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x5, 0x7ff, 0x0, 0x20000000005, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0], 0x0) [ 1623.957434][T30839] No such timeout policy "syz1" [ 1623.974930][ T3581] usb 1-1: device descriptor read/8, error -71 15:38:52 executing program 1: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r4, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r4, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e8", 0x65, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x5, 0x7ff, 0x0, 0x20000000005, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0], 0x0) [ 1624.152177][T30818] CUSE: unknown device info "" [ 1624.161279][T30818] CUSE: DEVNAME unspecified [ 1624.244902][T17543] usb 3-1: new high-speed USB device number 12 using dummy_hcd 15:38:53 executing program 3: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r4, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r4, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e8", 0x65, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x5, 0x7ff, 0x0, 0x20000000005, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0], 0x0) 15:38:53 executing program 4: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r4, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r4, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e8", 0x65, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x5, 0x7ff, 0x0, 0x20000000005, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0], 0x0) [ 1624.305750][T30847] CUSE: unknown device info "" [ 1624.310719][T30847] CUSE: DEVNAME unspecified [ 1624.316149][T30857] CUSE: unknown device info "" [ 1624.334523][T30857] CUSE: DEVNAME unspecified [ 1624.475277][ T3581] usb 1-1: reset high-speed USB device number 18 using dummy_hcd [ 1624.495845][T17543] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1624.549434][T17543] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1624.587361][T17543] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1624.597127][T30864] CUSE: unknown device info "" [ 1624.597602][T17543] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1624.602095][T30864] CUSE: DEVNAME unspecified [ 1624.635925][T17543] usb 3-1: config 0 descriptor?? [ 1625.125584][T17543] keytouch 0003:0926:3333.0011: fixing up Keytouch IEC report descriptor [ 1625.141434][T17543] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0011/input/input49 [ 1625.244820][T17543] keytouch 0003:0926:3333.0011: input,hidraw1: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 1626.424766][ T3580] usb 3-1: reset high-speed USB device number 12 using dummy_hcd 15:38:58 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000700)='/dev/hidraw#\x00', 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) r2 = syz_open_dev$hidraw(0x0, 0x2, 0x82) write$hidraw(r2, &(0x7f00000008c0)="7810", 0x2) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000280)) 15:38:58 executing program 5: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r4, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r4, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e8", 0x65, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x5, 0x7ff, 0x0, 0x20000000005, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0], 0x0) 15:38:58 executing program 1: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r4, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r4, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e8", 0x65, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x5, 0x7ff, 0x0, 0x20000000005, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0], 0x0) 15:38:58 executing program 4: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r4, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r4, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e8", 0x65, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x5, 0x7ff, 0x0, 0x20000000005, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0], 0x0) 15:38:58 executing program 3: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r4, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r4, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e8", 0x65, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x5, 0x7ff, 0x0, 0x20000000005, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0], 0x0) 15:38:58 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000700)='/dev/hidraw#\x00', 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) r2 = syz_open_dev$hidraw(0x0, 0x2, 0x82) write$hidraw(r2, &(0x7f00000008c0)="7810", 0x2) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000280)) [ 1629.747741][T31528] usb 1-1: USB disconnect, device number 18 [ 1629.854565][ T3580] usb 3-1: device descriptor read/8, error -71 [ 1630.064518][ T3580] usb 3-1: device descriptor read/8, error -71 [ 1630.146488][T30922] CUSE: unknown device info "" [ 1630.152261][T30922] CUSE: DEVNAME unspecified [ 1630.181969][T30923] CUSE: unknown device info "" [ 1630.187766][T30923] CUSE: DEVNAME unspecified 15:38:59 executing program 4: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r4, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r4, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e8", 0x65, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x5, 0x7ff, 0x0, 0x20000000005, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0], 0x0) [ 1630.208179][T30927] CUSE: unknown device info "" [ 1630.213204][T30927] CUSE: DEVNAME unspecified [ 1630.243905][T30906] CUSE: unknown device info "" [ 1630.250117][T30906] CUSE: DEVNAME unspecified 15:38:59 executing program 1: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r4, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r4, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e8", 0x65, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x5, 0x7ff, 0x0, 0x20000000005, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0], 0x0) [ 1630.276879][T31528] usb 1-1: new high-speed USB device number 19 using dummy_hcd 15:38:59 executing program 5: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r4, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r4, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e8", 0x65, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x5, 0x7ff, 0x0, 0x20000000005, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0], 0x0) 15:38:59 executing program 3: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r4, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r4, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e8", 0x65, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x5, 0x7ff, 0x0, 0x20000000005, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0], 0x0) [ 1630.524911][T31528] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 1630.537356][T31528] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 1630.547770][T31528] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 1630.557333][T31528] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 1630.565249][ T3580] usb 3-1: reset high-speed USB device number 12 using dummy_hcd [ 1630.574839][T31528] usb 1-1: config 0 descriptor?? [ 1630.672235][T30947] CUSE: unknown device info "" [ 1630.687786][T30947] CUSE: DEVNAME unspecified [ 1630.762261][T30945] CUSE: unknown device info "" [ 1630.769435][T30945] CUSE: DEVNAME unspecified [ 1630.776188][T30955] CUSE: unknown device info "" [ 1630.781148][T30955] CUSE: DEVNAME unspecified 15:38:59 executing program 1: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r4, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r4, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e8", 0x65, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x5, 0x7ff, 0x0, 0x20000000005, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0], 0x0) [ 1630.802562][T30951] CUSE: unknown device info "" [ 1630.808200][T30951] CUSE: DEVNAME unspecified 15:38:59 executing program 3: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) sendmsg$kcm(r3, 0x0, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r4, &(0x7f0000000240), 0x2305e2b7) write$FUSE_CREATE_OPEN(r4, &(0x7f0000001340)={0xa0, 0x0, 0x2, {{0x800000000007}, {0x0, 0x0, 0x100000}}}, 0xa0) r5 = dup3(r3, 0xffffffffffffffff, 0x80000) ioctl$FIGETBSZ(r5, 0x2, &(0x7f0000000080)) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba72764f460593d41d43e9f589502652fe815ef1da2c0975e8", 0x65, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x5, 0x7ff, 0x0, 0x20000000005, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0], 0x0) [ 1630.978278][T30962] CUSE: unknown device info "" [ 1630.983592][T30962] CUSE: DEVNAME unspecified [ 1631.075000][T31528] keytouch 0003:0926:3333.0012: fixing up Keytouch IEC report descriptor [ 1631.086847][T31528] input: HID 0926:3333 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:0926:3333.0012/input/input50 [ 1631.188606][T31528] keytouch 0003:0926:3333.0012: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.0-1/input0 [ 1631.367783][T30964] CUSE: unknown device info "" [ 1631.373384][T30964] CUSE: DEVNAME unspecified 15:39:01 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000a40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000700)='/dev/hidraw#\x00', 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) r2 = syz_open_dev$hidraw(0x0, 0x2, 0x82) write$hidraw(r2, &(0x7f00000008c0)="7810", 0x2) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000280)) 15:39:01 executing program 4: openat$mice(0xffffff9c, 0x0, 0x1) sched_setaffinity(0x0, 0x8, &(0x7f0000000200)=0xa000000400000005) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2c304, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x8}, 0x1, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x100) ioctl$sock_bt_bnep_BNEPGETCONNLIST(0xffffffffffffffff, 0x800442d2, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x0, @local}, 0x7ff}}, 0x26) sendmmsg(r1, &(0x7f00000000c0), 0x2e9, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="398227af7feb75b9a7fbc5"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x2004095) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e23, 0xffffffff, @mcast1, 0x4}}}, &(0x7f0000000140)=0x84) socket$inet6(0xa, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="56744e12798290ff808ccc00a7f5d049f38e52f507eb860043d9ec875b505dee5a70507157d668f0dbf85aab27056f", @ANYRES16=0x0, @ANYBLOB="0000000002000000b6b655e0ee2f79f9f4de11000700"], 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000800) clone(0x1c00ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000600)='(\xe0\xf5\x00', &(0x7f0000000540)='system\x02\xe8\xb0C\xc5k\xe3\x06\x00\x00z2\x89\x02\xaa\xac.0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x2c}}, 0x0) 15:39:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r1, 0x95, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 15:39:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x2c}}, 0x0) 15:39:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) 15:39:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r1, 0x95, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 15:39:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:39:09 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$evdev(r0, 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 15:39:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x2c}}, 0x0) 15:39:09 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x181282) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) write$evdev(r0, 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 15:39:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r1, 0x95, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 15:39:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x2c}}, 0x0) 15:39:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) 15:39:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000001d00010000000000000080000a0010"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 15:39:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, r1, 0x95, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}]}, 0x1c}}, 0x0) 15:39:09 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000006f80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=[{0x24}], 0x10}}], 0x2, 0x0) 15:39:09 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x9, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0xfffffffffffffea7, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r1 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='veth1_to_bridge\x00', 0x10) setsockopt$inet_int(r1, 0x0, 0x4, &(0x7f0000000080), 0x4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x33) 15:39:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv6=@generic={0x0, 0x6, "99987f", 0xf98, 0x88, 0x0, @remote, @private2, {[@srh], "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"}}}}, 0xfca) 15:39:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x205, &(0x7f00000005c0)={&(0x7f0000000ac0)=@updsa={0x184, 0x1a, 0x431, 0x0, 0x0, {{@in=@remote, @in6=@ipv4={[], [], @remote}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'aegis256-generic\x00'}}}, @algo_auth={0x48, 0x1, {{'sha256-ssse3\x00'}}}]}, 0x184}}, 0x0) 15:39:10 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4f0, 0x0, 0x250, 0x250, 0x0, 0x0, 0x420, 0x420, 0x420, 0x420, 0x420, 0x3, 0x0, {[{{@ipv6={@dev, @loopback, [], [], 'team_slave_1\x00', 'nr0\x00'}, 0x0, 0x220, 0x250, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'ip_vti0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x6, 0x9}}}, @common=@mh={{0x28, 'mh\x00'}, {"c7fd"}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 15:39:10 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x800, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 15:39:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x205, &(0x7f00000005c0)={&(0x7f0000000ac0)=@updsa={0x184, 0x1a, 0x431, 0x0, 0x0, {{@in=@remote, @in6=@ipv4={[], [], @remote}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'aegis256-generic\x00'}}}, @algo_auth={0x48, 0x1, {{'sha256-ssse3\x00'}}}]}, 0x184}}, 0x0) [ 1641.392340][T31301] x_tables: ip6_tables: mh match: only valid for protocol 135 15:39:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x205, &(0x7f00000005c0)={&(0x7f0000000ac0)=@updsa={0x184, 0x1a, 0x431, 0x0, 0x0, {{@in=@remote, @in6=@ipv4={[], [], @remote}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'aegis256-generic\x00'}}}, @algo_auth={0x48, 0x1, {{'sha256-ssse3\x00'}}}]}, 0x184}}, 0x0) 15:39:10 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4f0, 0x0, 0x250, 0x250, 0x0, 0x0, 0x420, 0x420, 0x420, 0x420, 0x420, 0x3, 0x0, {[{{@ipv6={@dev, @loopback, [], [], 'team_slave_1\x00', 'nr0\x00'}, 0x0, 0x220, 0x250, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'ip_vti0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x6, 0x9}}}, @common=@mh={{0x28, 'mh\x00'}, {"c7fd"}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 15:39:10 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) r0 = getgid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fstat(r3, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100000000000000040003000000000008000100", @ANYRES32=r0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r2, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r6, @ANYBLOB="1000070000000000200000003200000d"], 0x3c, 0x0) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r7 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0/bus\x00', r8, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x44f40, 0x0) [ 1641.683179][T31311] x_tables: ip6_tables: mh match: only valid for protocol 135 15:39:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000001d00010000000000000080000a0010"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 15:39:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x205, &(0x7f00000005c0)={&(0x7f0000000ac0)=@updsa={0x184, 0x1a, 0x431, 0x0, 0x0, {{@in=@remote, @in6=@ipv4={[], [], @remote}}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x32}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_aead={0x4c, 0x12, {{'aegis256-generic\x00'}}}, @algo_auth={0x48, 0x1, {{'sha256-ssse3\x00'}}}]}, 0x184}}, 0x0) 15:39:10 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x800, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 15:39:10 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4f0, 0x0, 0x250, 0x250, 0x0, 0x0, 0x420, 0x420, 0x420, 0x420, 0x420, 0x3, 0x0, {[{{@ipv6={@dev, @loopback, [], [], 'team_slave_1\x00', 'nr0\x00'}, 0x0, 0x220, 0x250, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'ip_vti0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x6, 0x9}}}, @common=@mh={{0x28, 'mh\x00'}, {"c7fd"}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) [ 1642.054417][T31345] x_tables: ip6_tables: mh match: only valid for protocol 135 15:39:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv6=@generic={0x0, 0x6, "99987f", 0xf98, 0x88, 0x0, @remote, @private2, {[@srh], "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"}}}}, 0xfca) 15:39:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x800, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 15:39:10 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) r0 = getgid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fstat(r3, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100000000000000040003000000000008000100", @ANYRES32=r0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r2, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r6, @ANYBLOB="1000070000000000200000003200000d"], 0x3c, 0x0) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r7 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0/bus\x00', r8, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x44f40, 0x0) 15:39:11 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4f0, 0x0, 0x250, 0x250, 0x0, 0x0, 0x420, 0x420, 0x420, 0x420, 0x420, 0x3, 0x0, {[{{@ipv6={@dev, @loopback, [], [], 'team_slave_1\x00', 'nr0\x00'}, 0x0, 0x220, 0x250, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'ip_vti0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x6, 0x9}}}, @common=@mh={{0x28, 'mh\x00'}, {"c7fd"}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'team0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x550) 15:39:11 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) r0 = getgid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fstat(r3, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100000000000000040003000000000008000100", @ANYRES32=r0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r2, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r6, @ANYBLOB="1000070000000000200000003200000d"], 0x3c, 0x0) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r7 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0/bus\x00', r8, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x44f40, 0x0) [ 1642.445600][T31365] x_tables: ip6_tables: mh match: only valid for protocol 135 15:39:11 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv6=@generic={0x0, 0x6, "99987f", 0xf98, 0x88, 0x0, @remote, @private2, {[@srh], "d11f4da42fbb557935f9dc2f6959797437f6800bf8ec76341403993def32f5051df3b6909656bbb5a20c790b748c732abbb5c02a5a5bbdea832a37fe51853b2dbcbd73e187f8517936ef346e2f7408b2d1488c554c9aaa0feb058ae89fee4aef057e453768dd37af54c7cb8a58d39a5cc7c8fb16c6afc4b970accca711d4fb851402dc2459a47ac0e75402b82c5c514e0b8e33c0dfa5fad92fd8cda4ad7226fc123ab01a40f20de099fc887546c6ac9e6901fcb179e456c2c7f9d6a193118e07ebc10673fb3051eac94d8113f661fe0d43007146d004fe1ce2b27d69d9b8d269221ad850f9d46100561220165c40c0867c668a25e534f14523bff85ce125ff21e57f66e09c7c1691acefbb6d50e560c3da2c9564328b44e0f82a46956642e377e51ad2ab343d994e747a63d55da456e8aa783faec7dd2229cdd8cae83d652ca1be185f5970432562ea2bb3022dae959ce7a654240e64713936f8f3bc78951c12d382d81fba831010d094eb0159db63f9704d8eec31f3f5ed651f6d6d3a185d9e068136342b951c1ac29cce3268e7b18312239c03872fc1203c379ccd91bafcf04c629236946a25e1f8bf642a5b918bf77010a7bd6dc9690906daacdbef22d205416d151ae779dbf6d0ead0271659b4f1bf18e38e1ac009951436cf96222babc5e0f9e55fd62b26cec96b41997082693bfba2138dfa9c86400993d98273d2c24a8540edb0906d874a99c9aea45d38e25d51d576922ef96b0fd95fc3bfcd2afabfc98462baf21416829281a8e915cd6060b6ea2b4126dad9e202bfc8d79ff72fc5efdae41c2caad7ef94adfec3ecee8e0c1dfd25a58c746269e9839c9933713166bb344a83df63dda63212275c16f2095408548ed10b31b725146ad2db344fe081ed27de2542eda897f9de2ae2faae431953c7ac9090e880a044f99a20b8a3156d41860524fcd9a9f71070a5cc429a6ccd39d8b7dfd13f7a10e682a80418a6809175b6470f9aa578bed1d26405ae8a7e9acd3d83dcc9ab334ca39d91e2fc12dec9f39b3c3d339581f1e917effbf37379b65414b9c504d00556a69610ef0c967e7c76abbd5380087d1f3d910820481f702b4b81f26794e62f4e446f6a41b5eb3fce1e574972c380e4355c5b73ba21cb373ec03acb33bef130f9340feb82a1e737837b8f3a251588db30f523d52418607eab2c7900c9511df0fbae8c0ae0e9eb0f748c83dec221a2060f59a5f0ec7f93340b9351997d0f2443d6d078a88e9ef96aee6edb00c30fa47f2c9f783f2f808a388bf92cd5a50265167570c3c76747274f0131b2201cd3b64b6accf8fbc8ce4d40fd1395ab14886d13dff0032d1d615ead405012f77262e14f4aa5d28401e07c9ff0df04a279028f92dedd3e409f1d0c28851c0472ae72e6c5f5e972cffacaad95f1ed909fc46df5b6bd2886e581b5ef64c618e74b4e302ab2fd160bc06b80978eee8c1d692b1ce91184f9e96df8421b25b299619bd9e070dc00391596819a69dcffe701e66332cc15f86b2bf196e5cc911838a699a15ee4bff96475a95b040a2332258e1c35c29cc8e4c3cfa548f7daaa03ec192a9036d86889c45c306718cc48604a02150cbb8db1e06e1d64be177a52fe90f50b8b9125a6d5577962bd5bff5a21d99a1c269de98781eb684fdf27af4f2766dd480150d954aa236e87b455d5346cfe5657ad91361f34ed69912f39ffb4fc315e198a77651446f2185f43106ab2b594dee303a31a0664b477aeb951c1fd8c17bd29e566ab278bbd07213b4d61257b4cc8950296f2870aef8492889ee01bd778f2b49b9e16edc62dcd52271b22bc9d9ed0c61c8dab3b9980be10d911012903a4d42d03d095a7e3565eee1b82c1b6f2ef1c3e658414bd809dcaf792937932d09b243f19f8b3beff105b27e4095e83e52cf26b9e72633b66907565b5f1828799dee3e19d3d40bb0576ccefee686706f684de80bf766627adf92f9ee653589a66b79375d88c9fc20e3be2d786894fb913385b28c97dc11fdae542fc03a59282d6b014c032ae78197ca4c08d683fa55b7ba166a79a1f41d503372e4f719f654ac1efdd19794f984578d9de5610c26e0b474dcbdc28afbb3be5bf9ba6fe3d7a59219195a1f3a72346a6dcf4a72e43894cf6b8ed622b4b7c21974f846e68629c62572e6de569b8e15d5303eb4c60d5dedd2e6c23063c09b1f6deca5bebb485c8620caf964329feddf5e06c04c0f055b1f10808474d30936373842296fd0c28ab46d2f761cab14b4a09a6f26dc5c240296b1f603ae8ac0fae71e685f5dcdcd46e249ccd77409cc82561517151e0e64d807113b7470efe864fc4b5eee3c4310a8d199f581fb76130536660c28fb0394f2f5782689df6a7a5a2982e3a2d78bc521b67f1b9d2fc87ae3cbb84508e9d000ec9c5a864cd4a82ce775ddc4b4a098442e9a84895ccf6de7287ca995f6795673de8c694c405e9d4060178b4963e9c6d8b156c9b3c58576d4e5591935e215902fe979c33bcaebc3fdc2fa4310f2cd3cede93b1b2d401efb3059f274406d738c43e970961ae861b779fd8164abc941a85608ada0e8d86ae7ea21df7e8f62a9ffb1f387ef7eb939ae6430541aa581abd11b1533d09c5322db4dbbaef308c43d24a6d4d27939b8c6461a3d255f82a84f563a25b00e31214d687c3fd759fb4d81cf8ff900cc36c9394ce4704bee10f822af2e7768316e7e44bdf932e321b13ddff46f2c08009bb96853b75edd3042bba2244b38100f3a6a8b7ef5b63a1a9896112821bd50194e324716febeaa24bf9b5448f839563a38c466a88c28a7cd3a83a3972ec49e02d26158b6d459a34c3c9fe4de9bfd84e7d2739de7674c90fb4976dc426bc4428a5f76522d42f6d3076d55b24ff95816d4c477ce06bb7f5ab49f29c9412733a0f53187c9b0ef4daa25e735548d82a8859f93fc7ff6a0fe550f02912a5dcf46bd127da69ae5d3add02b6839d29dc76795a0f8c8d8642098aab1e9eff48019bfd49f6f6285d7831fc523eb5fbab35e7d0a4550180f51c43002658e376e5cb427f8a6c061951df39b9db40fa9f8ca2c0619dbb5aafbd92ab3de42ae6d07280a3d87e8c5e3515de4306b355b110e927f13992786b8648d0867e94c671f17c626d1fa1602e8f55c79ecc4a269e663ee6f14072ce0c24c13a944d3b149cd99b9110f5a81aeb9b45f1d787406ab76d6c430006e9384ddd77bcc1acfbf7537a389d19175ab71b1ee183180df74ae2102a17422435e178f3edd010ebf18005735b32c85a29d21992ffafe214d2f794fc21d7fc1c82a41f0f5b0e95bf7402c609bc85c0f01c1dfe289b066c879ae72fc68030f261070e8031d7fdb2cb7161d7dca0277412ac16bd49cc6371aebcba4b72cd27954cb01ef8e5db631758415815edbfeaccf03252dc1cf795f4594be3edfefc45551c8e17f3b598f3fd30a2d26a999bacdb3f59884ff5960198ede73d44a4e224d3e1e244be8be9f19932373f98845b577518cd2d04cfe7eba3db77be4b67541ebe6d03b475041618c4146bfeffbb5e3d77fd04de62a0f2083e522f4b96c7cc8208930b90ff367ad8200aa25348b6b35f04800fa5cfd219eca995b027b176beec1f190a005fd30e3ce6b9b681abf49246ed43b81906e962d9bbb336eb364a03dfc72bfeb519841ac23a5ee87b32cd6e0d20dc49a8baab7da0a8ca833e0114f27c5d0f6e4456dc9f10d07b3b3154f3ec3d751a06fe73a205076be24246bcfcdb35a8e25ff4939eb484591df8ae57e0844161a49fc99a93f4cf3dbab6b5ae5ec6ea7225ea711adb87077a454a74f692daf0b126446881a112d2d100e7257094761225364fe615d637a08b430c863c8da67d221dd8d96c1c031beeeb71ec3a44b94227196eceaef9eb2becc9345b353032979e48da09cec7e44fd29f55669e8c5e1f9f14b95f8e20339e45237d151b0948705b87206ac51514bddfd35f546431dea59897f97a2b17a2a06b3d5b21182ed92b0bc07a388fb49aad0931e055e7eadb83875f12c43ec723f726f6c7d3c4d2dc13d47046e9505e76f1497ac99fe89e116e140a15968631673e4ca4c1d6b839b10b93b8c789623860b81dc7c61d427f0b2f62abfc7ff2607315f25d6348ba182ea490d2b57986924e96992b148caa78b7805ee349bfd8f5a28a8eb2bd7dbe6ae387da8f43e89ab6e2f38e152c793b76c3cd52b834c599599fc59e4261bf0210bbeb24d14c0d2fe239a94f47fe57f80ab43bcad23bd0be477f1b73304487d9fa2e8533596c4aeba68ee08538ac2159327687b32c60cdbf66bae1807472bf003a383a5ef99d08542421cb8b2d60c2bafe2d1b513ecbdef5af06adf01613f8d8bf8853be66c5fd4a1303467ce2fca6886c4d97980e75ef3da6cd5fc2752fe010462752818b3d756531d0614955415d9b9055e4a7e000451fcb3796fceccd11559cfd16ef23afe5689f1e11d3fccb734d7725d0249db9265d71754672d3497112d4c5f8721bc40368553a2ec929489992bdf7f6cf8f88cefda05588f581a7475a1986d85da78b036a55954a5411f0bf91b0e7419648d399c539c6b26fca47816d27b438e759b6a8679f600ba8e1891ebbdd4664cd84c6dfabe36693c647f656377d4c16e06a9bd663b317bdd52ae5f2e5a0e4a1ab1dcb862672ad0926cfada2b4342327aef895e26fd1398ce1679ae254774c5d70addfb3df8cc5ac0f98b39d4f607b50392a1737faf8caf49961024e3c9101b06d2d3573f6353ef00fb03d32d6bb03ebe0731843b622f69fff17dccd6c6f65c7673aebcc9598cf1684c76a5d67e301b16bc74ac65a3489166a5c403143344296ade89edafc0b40894e2e1ee3a227a231919ed649dbf81e7e775229315bed584c5785e003cb8c4c602490fc0d6b6ed0cc661578d92d73929f02bf208fe56c879ae2723e1235d294e2ef16e8a8f943bc7afa5ed235d125f2e47a35e88901795716e3e4d8a809dbb553680b294336e982d63782fd4c72f97affbedbd3a1cfeffdaaf9292974cc063da66f93a7a35dc927bf30ee06653c09663c1e5249e819770175dfe3bd2e3b0e96d8cf43269df20f62712fbdbb0e95183514f40defaca8049c452275fad67f7a133e24dde9dc496a17340ad977201a8516c328bcd297644d43b7184040d7a97103761471d6dc07a4a9c4c005423ff1b6635b43e589255c94ff52ef37a63f7561e2792d7d5419f1cb8701fc72e5e8ee0051bc6b4bd5a750efbe3b3f078e14efa857e0f4a73339778340d9d895fa45349bee95b566ee979ec05378ac665b98a5640a8f8bd0d0762ce38276be9157a7b153e367deba8a361f1e13e018b3842fa6466c64b8c4a7fa5ec671c931a8e740fe43097e7cb0a5bb002edf5165bf51fbecc782708166222eba55c75b52852d94ca625192b760523954440abe070388cb9f03bbd50665d4b710cdb0e8ce968b25cd9c193eb95861e17b387430f5f59c66f2fcacfb5bea642629f41a7cafbe4c5e899737e96909cfce7c2d0bc252d5609e93c88f3c93d65f86cb8774f1b0ad22afa8e3fee5ddaf532b5354021a72a0b922ccb66372f3f782d985d7e5387c066fa13840557bdb2fcb91aaf27cf42e31e6dc1e2df0616ca97dac6254db9eae574a45"}}}}, 0xfca) 15:39:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x800, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 15:39:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x800, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 15:39:11 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000001d00010000000000000080000a0010"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 15:39:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv6=@generic={0x0, 0x6, "99987f", 0xf98, 0x88, 0x0, @remote, @private2, {[@srh], "d11f4da42fbb557935f9dc2f6959797437f6800bf8ec76341403993def32f5051df3b6909656bbb5a20c790b748c732abbb5c02a5a5bbdea832a37fe51853b2dbcbd73e187f8517936ef346e2f7408b2d1488c554c9aaa0feb058ae89fee4aef057e453768dd37af54c7cb8a58d39a5cc7c8fb16c6afc4b970accca711d4fb851402dc2459a47ac0e75402b82c5c514e0b8e33c0dfa5fad92fd8cda4ad7226fc123ab01a40f20de099fc887546c6ac9e6901fcb179e456c2c7f9d6a193118e07ebc10673fb3051eac94d8113f661fe0d43007146d004fe1ce2b27d69d9b8d269221ad850f9d46100561220165c40c0867c668a25e534f14523bff85ce125ff21e57f66e09c7c1691acefbb6d50e560c3da2c9564328b44e0f82a46956642e377e51ad2ab343d994e747a63d55da456e8aa783faec7dd2229cdd8cae83d652ca1be185f5970432562ea2bb3022dae959ce7a654240e64713936f8f3bc78951c12d382d81fba831010d094eb0159db63f9704d8eec31f3f5ed651f6d6d3a185d9e068136342b951c1ac29cce3268e7b18312239c03872fc1203c379ccd91bafcf04c629236946a25e1f8bf642a5b918bf77010a7bd6dc9690906daacdbef22d205416d151ae779dbf6d0ead0271659b4f1bf18e38e1ac009951436cf96222babc5e0f9e55fd62b26cec96b41997082693bfba2138dfa9c86400993d98273d2c24a8540edb0906d874a99c9aea45d38e25d51d576922ef96b0fd95fc3bfcd2afabfc98462baf21416829281a8e915cd6060b6ea2b4126dad9e202bfc8d79ff72fc5efdae41c2caad7ef94adfec3ecee8e0c1dfd25a58c746269e9839c9933713166bb344a83df63dda63212275c16f2095408548ed10b31b725146ad2db344fe081ed27de2542eda897f9de2ae2faae431953c7ac9090e880a044f99a20b8a3156d41860524fcd9a9f71070a5cc429a6ccd39d8b7dfd13f7a10e682a80418a6809175b6470f9aa578bed1d26405ae8a7e9acd3d83dcc9ab334ca39d91e2fc12dec9f39b3c3d339581f1e917effbf37379b65414b9c504d00556a69610ef0c967e7c76abbd5380087d1f3d910820481f702b4b81f26794e62f4e446f6a41b5eb3fce1e574972c380e4355c5b73ba21cb373ec03acb33bef130f9340feb82a1e737837b8f3a251588db30f523d52418607eab2c7900c9511df0fbae8c0ae0e9eb0f748c83dec221a2060f59a5f0ec7f93340b9351997d0f2443d6d078a88e9ef96aee6edb00c30fa47f2c9f783f2f808a388bf92cd5a50265167570c3c76747274f0131b2201cd3b64b6accf8fbc8ce4d40fd1395ab14886d13dff0032d1d615ead405012f77262e14f4aa5d28401e07c9ff0df04a279028f92dedd3e409f1d0c28851c0472ae72e6c5f5e972cffacaad95f1ed909fc46df5b6bd2886e581b5ef64c618e74b4e302ab2fd160bc06b80978eee8c1d692b1ce91184f9e96df8421b25b299619bd9e070dc00391596819a69dcffe701e66332cc15f86b2bf196e5cc911838a699a15ee4bff96475a95b040a2332258e1c35c29cc8e4c3cfa548f7daaa03ec192a9036d86889c45c306718cc48604a02150cbb8db1e06e1d64be177a52fe90f50b8b9125a6d5577962bd5bff5a21d99a1c269de98781eb684fdf27af4f2766dd480150d954aa236e87b455d5346cfe5657ad91361f34ed69912f39ffb4fc315e198a77651446f2185f43106ab2b594dee303a31a0664b477aeb951c1fd8c17bd29e566ab278bbd07213b4d61257b4cc8950296f2870aef8492889ee01bd778f2b49b9e16edc62dcd52271b22bc9d9ed0c61c8dab3b9980be10d911012903a4d42d03d095a7e3565eee1b82c1b6f2ef1c3e658414bd809dcaf792937932d09b243f19f8b3beff105b27e4095e83e52cf26b9e72633b66907565b5f1828799dee3e19d3d40bb0576ccefee686706f684de80bf766627adf92f9ee653589a66b79375d88c9fc20e3be2d786894fb913385b28c97dc11fdae542fc03a59282d6b014c032ae78197ca4c08d683fa55b7ba166a79a1f41d503372e4f719f654ac1efdd19794f984578d9de5610c26e0b474dcbdc28afbb3be5bf9ba6fe3d7a59219195a1f3a72346a6dcf4a72e43894cf6b8ed622b4b7c21974f846e68629c62572e6de569b8e15d5303eb4c60d5dedd2e6c23063c09b1f6deca5bebb485c8620caf964329feddf5e06c04c0f055b1f10808474d30936373842296fd0c28ab46d2f761cab14b4a09a6f26dc5c240296b1f603ae8ac0fae71e685f5dcdcd46e249ccd77409cc82561517151e0e64d807113b7470efe864fc4b5eee3c4310a8d199f581fb76130536660c28fb0394f2f5782689df6a7a5a2982e3a2d78bc521b67f1b9d2fc87ae3cbb84508e9d000ec9c5a864cd4a82ce775ddc4b4a098442e9a84895ccf6de7287ca995f6795673de8c694c405e9d4060178b4963e9c6d8b156c9b3c58576d4e5591935e215902fe979c33bcaebc3fdc2fa4310f2cd3cede93b1b2d401efb3059f274406d738c43e970961ae861b779fd8164abc941a85608ada0e8d86ae7ea21df7e8f62a9ffb1f387ef7eb939ae6430541aa581abd11b1533d09c5322db4dbbaef308c43d24a6d4d27939b8c6461a3d255f82a84f563a25b00e31214d687c3fd759fb4d81cf8ff900cc36c9394ce4704bee10f822af2e7768316e7e44bdf932e321b13ddff46f2c08009bb96853b75edd3042bba2244b38100f3a6a8b7ef5b63a1a9896112821bd50194e324716febeaa24bf9b5448f839563a38c466a88c28a7cd3a83a3972ec49e02d26158b6d459a34c3c9fe4de9bfd84e7d2739de7674c90fb4976dc426bc4428a5f76522d42f6d3076d55b24ff95816d4c477ce06bb7f5ab49f29c9412733a0f53187c9b0ef4daa25e735548d82a8859f93fc7ff6a0fe550f02912a5dcf46bd127da69ae5d3add02b6839d29dc76795a0f8c8d8642098aab1e9eff48019bfd49f6f6285d7831fc523eb5fbab35e7d0a4550180f51c43002658e376e5cb427f8a6c061951df39b9db40fa9f8ca2c0619dbb5aafbd92ab3de42ae6d07280a3d87e8c5e3515de4306b355b110e927f13992786b8648d0867e94c671f17c626d1fa1602e8f55c79ecc4a269e663ee6f14072ce0c24c13a944d3b149cd99b9110f5a81aeb9b45f1d787406ab76d6c430006e9384ddd77bcc1acfbf7537a389d19175ab71b1ee183180df74ae2102a17422435e178f3edd010ebf18005735b32c85a29d21992ffafe214d2f794fc21d7fc1c82a41f0f5b0e95bf7402c609bc85c0f01c1dfe289b066c879ae72fc68030f261070e8031d7fdb2cb7161d7dca0277412ac16bd49cc6371aebcba4b72cd27954cb01ef8e5db631758415815edbfeaccf03252dc1cf795f4594be3edfefc45551c8e17f3b598f3fd30a2d26a999bacdb3f59884ff5960198ede73d44a4e224d3e1e244be8be9f19932373f98845b577518cd2d04cfe7eba3db77be4b67541ebe6d03b475041618c4146bfeffbb5e3d77fd04de62a0f2083e522f4b96c7cc8208930b90ff367ad8200aa25348b6b35f04800fa5cfd219eca995b027b176beec1f190a005fd30e3ce6b9b681abf49246ed43b81906e962d9bbb336eb364a03dfc72bfeb519841ac23a5ee87b32cd6e0d20dc49a8baab7da0a8ca833e0114f27c5d0f6e4456dc9f10d07b3b3154f3ec3d751a06fe73a205076be24246bcfcdb35a8e25ff4939eb484591df8ae57e0844161a49fc99a93f4cf3dbab6b5ae5ec6ea7225ea711adb87077a454a74f692daf0b126446881a112d2d100e7257094761225364fe615d637a08b430c863c8da67d221dd8d96c1c031beeeb71ec3a44b94227196eceaef9eb2becc9345b353032979e48da09cec7e44fd29f55669e8c5e1f9f14b95f8e20339e45237d151b0948705b87206ac51514bddfd35f546431dea59897f97a2b17a2a06b3d5b21182ed92b0bc07a388fb49aad0931e055e7eadb83875f12c43ec723f726f6c7d3c4d2dc13d47046e9505e76f1497ac99fe89e116e140a15968631673e4ca4c1d6b839b10b93b8c789623860b81dc7c61d427f0b2f62abfc7ff2607315f25d6348ba182ea490d2b57986924e96992b148caa78b7805ee349bfd8f5a28a8eb2bd7dbe6ae387da8f43e89ab6e2f38e152c793b76c3cd52b834c599599fc59e4261bf0210bbeb24d14c0d2fe239a94f47fe57f80ab43bcad23bd0be477f1b73304487d9fa2e8533596c4aeba68ee08538ac2159327687b32c60cdbf66bae1807472bf003a383a5ef99d08542421cb8b2d60c2bafe2d1b513ecbdef5af06adf01613f8d8bf8853be66c5fd4a1303467ce2fca6886c4d97980e75ef3da6cd5fc2752fe010462752818b3d756531d0614955415d9b9055e4a7e000451fcb3796fceccd11559cfd16ef23afe5689f1e11d3fccb734d7725d0249db9265d71754672d3497112d4c5f8721bc40368553a2ec929489992bdf7f6cf8f88cefda05588f581a7475a1986d85da78b036a55954a5411f0bf91b0e7419648d399c539c6b26fca47816d27b438e759b6a8679f600ba8e1891ebbdd4664cd84c6dfabe36693c647f656377d4c16e06a9bd663b317bdd52ae5f2e5a0e4a1ab1dcb862672ad0926cfada2b4342327aef895e26fd1398ce1679ae254774c5d70addfb3df8cc5ac0f98b39d4f607b50392a1737faf8caf49961024e3c9101b06d2d3573f6353ef00fb03d32d6bb03ebe0731843b622f69fff17dccd6c6f65c7673aebcc9598cf1684c76a5d67e301b16bc74ac65a3489166a5c403143344296ade89edafc0b40894e2e1ee3a227a231919ed649dbf81e7e775229315bed584c5785e003cb8c4c602490fc0d6b6ed0cc661578d92d73929f02bf208fe56c879ae2723e1235d294e2ef16e8a8f943bc7afa5ed235d125f2e47a35e88901795716e3e4d8a809dbb553680b294336e982d63782fd4c72f97affbedbd3a1cfeffdaaf9292974cc063da66f93a7a35dc927bf30ee06653c09663c1e5249e819770175dfe3bd2e3b0e96d8cf43269df20f62712fbdbb0e95183514f40defaca8049c452275fad67f7a133e24dde9dc496a17340ad977201a8516c328bcd297644d43b7184040d7a97103761471d6dc07a4a9c4c005423ff1b6635b43e589255c94ff52ef37a63f7561e2792d7d5419f1cb8701fc72e5e8ee0051bc6b4bd5a750efbe3b3f078e14efa857e0f4a73339778340d9d895fa45349bee95b566ee979ec05378ac665b98a5640a8f8bd0d0762ce38276be9157a7b153e367deba8a361f1e13e018b3842fa6466c64b8c4a7fa5ec671c931a8e740fe43097e7cb0a5bb002edf5165bf51fbecc782708166222eba55c75b52852d94ca625192b760523954440abe070388cb9f03bbd50665d4b710cdb0e8ce968b25cd9c193eb95861e17b387430f5f59c66f2fcacfb5bea642629f41a7cafbe4c5e899737e96909cfce7c2d0bc252d5609e93c88f3c93d65f86cb8774f1b0ad22afa8e3fee5ddaf532b5354021a72a0b922ccb66372f3f782d985d7e5387c066fa13840557bdb2fcb91aaf27cf42e31e6dc1e2df0616ca97dac6254db9eae574a45"}}}}, 0xfca) 15:39:11 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) r0 = getgid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) fstat(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fstat(r3, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="020000000100000000000000040003000000000008000100", @ANYRES32=r0, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r2, @ANYBLOB='\b\x00\a\x00', @ANYRES32=r6, @ANYBLOB="1000070000000000200000003200000d"], 0x3c, 0x0) mknod$loop(&(0x7f0000000940)='./file0/bus\x00', 0x6210, 0x0) r7 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000140)='./file0/bus\x00', r8, 0x0) open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x44f40, 0x0) 15:39:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x800, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 15:39:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x800, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 15:39:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv6=@generic={0x0, 0x6, "99987f", 0xf98, 0x88, 0x0, @remote, @private2, {[@srh], "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"}}}}, 0xfca) 15:39:12 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x800, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 15:39:12 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv6=@generic={0x0, 0x6, "99987f", 0xf98, 0x88, 0x0, @remote, @private2, {[@srh], "d11f4da42fbb557935f9dc2f6959797437f6800bf8ec76341403993def32f5051df3b6909656bbb5a20c790b748c732abbb5c02a5a5bbdea832a37fe51853b2dbcbd73e187f8517936ef346e2f7408b2d1488c554c9aaa0feb058ae89fee4aef057e453768dd37af54c7cb8a58d39a5cc7c8fb16c6afc4b970accca711d4fb851402dc2459a47ac0e75402b82c5c514e0b8e33c0dfa5fad92fd8cda4ad7226fc123ab01a40f20de099fc887546c6ac9e6901fcb179e456c2c7f9d6a193118e07ebc10673fb3051eac94d8113f661fe0d43007146d004fe1ce2b27d69d9b8d269221ad850f9d46100561220165c40c0867c668a25e534f14523bff85ce125ff21e57f66e09c7c1691acefbb6d50e560c3da2c9564328b44e0f82a46956642e377e51ad2ab343d994e747a63d55da456e8aa783faec7dd2229cdd8cae83d652ca1be185f5970432562ea2bb3022dae959ce7a654240e64713936f8f3bc78951c12d382d81fba831010d094eb0159db63f9704d8eec31f3f5ed651f6d6d3a185d9e068136342b951c1ac29cce3268e7b18312239c03872fc1203c379ccd91bafcf04c629236946a25e1f8bf642a5b918bf77010a7bd6dc9690906daacdbef22d205416d151ae779dbf6d0ead0271659b4f1bf18e38e1ac009951436cf96222babc5e0f9e55fd62b26cec96b41997082693bfba2138dfa9c86400993d98273d2c24a8540edb0906d874a99c9aea45d38e25d51d576922ef96b0fd95fc3bfcd2afabfc98462baf21416829281a8e915cd6060b6ea2b4126dad9e202bfc8d79ff72fc5efdae41c2caad7ef94adfec3ecee8e0c1dfd25a58c746269e9839c9933713166bb344a83df63dda63212275c16f2095408548ed10b31b725146ad2db344fe081ed27de2542eda897f9de2ae2faae431953c7ac9090e880a044f99a20b8a3156d41860524fcd9a9f71070a5cc429a6ccd39d8b7dfd13f7a10e682a80418a6809175b6470f9aa578bed1d26405ae8a7e9acd3d83dcc9ab334ca39d91e2fc12dec9f39b3c3d339581f1e917effbf37379b65414b9c504d00556a69610ef0c967e7c76abbd5380087d1f3d910820481f702b4b81f26794e62f4e446f6a41b5eb3fce1e574972c380e4355c5b73ba21cb373ec03acb33bef130f9340feb82a1e737837b8f3a251588db30f523d52418607eab2c7900c9511df0fbae8c0ae0e9eb0f748c83dec221a2060f59a5f0ec7f93340b9351997d0f2443d6d078a88e9ef96aee6edb00c30fa47f2c9f783f2f808a388bf92cd5a50265167570c3c76747274f0131b2201cd3b64b6accf8fbc8ce4d40fd1395ab14886d13dff0032d1d615ead405012f77262e14f4aa5d28401e07c9ff0df04a279028f92dedd3e409f1d0c28851c0472ae72e6c5f5e972cffacaad95f1ed909fc46df5b6bd2886e581b5ef64c618e74b4e302ab2fd160bc06b80978eee8c1d692b1ce91184f9e96df8421b25b299619bd9e070dc00391596819a69dcffe701e66332cc15f86b2bf196e5cc911838a699a15ee4bff96475a95b040a2332258e1c35c29cc8e4c3cfa548f7daaa03ec192a9036d86889c45c306718cc48604a02150cbb8db1e06e1d64be177a52fe90f50b8b9125a6d5577962bd5bff5a21d99a1c269de98781eb684fdf27af4f2766dd480150d954aa236e87b455d5346cfe5657ad91361f34ed69912f39ffb4fc315e198a77651446f2185f43106ab2b594dee303a31a0664b477aeb951c1fd8c17bd29e566ab278bbd07213b4d61257b4cc8950296f2870aef8492889ee01bd778f2b49b9e16edc62dcd52271b22bc9d9ed0c61c8dab3b9980be10d911012903a4d42d03d095a7e3565eee1b82c1b6f2ef1c3e658414bd809dcaf792937932d09b243f19f8b3beff105b27e4095e83e52cf26b9e72633b66907565b5f1828799dee3e19d3d40bb0576ccefee686706f684de80bf766627adf92f9ee653589a66b79375d88c9fc20e3be2d786894fb913385b28c97dc11fdae542fc03a59282d6b014c032ae78197ca4c08d683fa55b7ba166a79a1f41d503372e4f719f654ac1efdd19794f984578d9de5610c26e0b474dcbdc28afbb3be5bf9ba6fe3d7a59219195a1f3a72346a6dcf4a72e43894cf6b8ed622b4b7c21974f846e68629c62572e6de569b8e15d5303eb4c60d5dedd2e6c23063c09b1f6deca5bebb485c8620caf964329feddf5e06c04c0f055b1f10808474d30936373842296fd0c28ab46d2f761cab14b4a09a6f26dc5c240296b1f603ae8ac0fae71e685f5dcdcd46e249ccd77409cc82561517151e0e64d807113b7470efe864fc4b5eee3c4310a8d199f581fb76130536660c28fb0394f2f5782689df6a7a5a2982e3a2d78bc521b67f1b9d2fc87ae3cbb84508e9d000ec9c5a864cd4a82ce775ddc4b4a098442e9a84895ccf6de7287ca995f6795673de8c694c405e9d4060178b4963e9c6d8b156c9b3c58576d4e5591935e215902fe979c33bcaebc3fdc2fa4310f2cd3cede93b1b2d401efb3059f274406d738c43e970961ae861b779fd8164abc941a85608ada0e8d86ae7ea21df7e8f62a9ffb1f387ef7eb939ae6430541aa581abd11b1533d09c5322db4dbbaef308c43d24a6d4d27939b8c6461a3d255f82a84f563a25b00e31214d687c3fd759fb4d81cf8ff900cc36c9394ce4704bee10f822af2e7768316e7e44bdf932e321b13ddff46f2c08009bb96853b75edd3042bba2244b38100f3a6a8b7ef5b63a1a9896112821bd50194e324716febeaa24bf9b5448f839563a38c466a88c28a7cd3a83a3972ec49e02d26158b6d459a34c3c9fe4de9bfd84e7d2739de7674c90fb4976dc426bc4428a5f76522d42f6d3076d55b24ff95816d4c477ce06bb7f5ab49f29c9412733a0f53187c9b0ef4daa25e735548d82a8859f93fc7ff6a0fe550f02912a5dcf46bd127da69ae5d3add02b6839d29dc76795a0f8c8d8642098aab1e9eff48019bfd49f6f6285d7831fc523eb5fbab35e7d0a4550180f51c43002658e376e5cb427f8a6c061951df39b9db40fa9f8ca2c0619dbb5aafbd92ab3de42ae6d07280a3d87e8c5e3515de4306b355b110e927f13992786b8648d0867e94c671f17c626d1fa1602e8f55c79ecc4a269e663ee6f14072ce0c24c13a944d3b149cd99b9110f5a81aeb9b45f1d787406ab76d6c430006e9384ddd77bcc1acfbf7537a389d19175ab71b1ee183180df74ae2102a17422435e178f3edd010ebf18005735b32c85a29d21992ffafe214d2f794fc21d7fc1c82a41f0f5b0e95bf7402c609bc85c0f01c1dfe289b066c879ae72fc68030f261070e8031d7fdb2cb7161d7dca0277412ac16bd49cc6371aebcba4b72cd27954cb01ef8e5db631758415815edbfeaccf03252dc1cf795f4594be3edfefc45551c8e17f3b598f3fd30a2d26a999bacdb3f59884ff5960198ede73d44a4e224d3e1e244be8be9f19932373f98845b577518cd2d04cfe7eba3db77be4b67541ebe6d03b475041618c4146bfeffbb5e3d77fd04de62a0f2083e522f4b96c7cc8208930b90ff367ad8200aa25348b6b35f04800fa5cfd219eca995b027b176beec1f190a005fd30e3ce6b9b681abf49246ed43b81906e962d9bbb336eb364a03dfc72bfeb519841ac23a5ee87b32cd6e0d20dc49a8baab7da0a8ca833e0114f27c5d0f6e4456dc9f10d07b3b3154f3ec3d751a06fe73a205076be24246bcfcdb35a8e25ff4939eb484591df8ae57e0844161a49fc99a93f4cf3dbab6b5ae5ec6ea7225ea711adb87077a454a74f692daf0b126446881a112d2d100e7257094761225364fe615d637a08b430c863c8da67d221dd8d96c1c031beeeb71ec3a44b94227196eceaef9eb2becc9345b353032979e48da09cec7e44fd29f55669e8c5e1f9f14b95f8e20339e45237d151b0948705b87206ac51514bddfd35f546431dea59897f97a2b17a2a06b3d5b21182ed92b0bc07a388fb49aad0931e055e7eadb83875f12c43ec723f726f6c7d3c4d2dc13d47046e9505e76f1497ac99fe89e116e140a15968631673e4ca4c1d6b839b10b93b8c789623860b81dc7c61d427f0b2f62abfc7ff2607315f25d6348ba182ea490d2b57986924e96992b148caa78b7805ee349bfd8f5a28a8eb2bd7dbe6ae387da8f43e89ab6e2f38e152c793b76c3cd52b834c599599fc59e4261bf0210bbeb24d14c0d2fe239a94f47fe57f80ab43bcad23bd0be477f1b73304487d9fa2e8533596c4aeba68ee08538ac2159327687b32c60cdbf66bae1807472bf003a383a5ef99d08542421cb8b2d60c2bafe2d1b513ecbdef5af06adf01613f8d8bf8853be66c5fd4a1303467ce2fca6886c4d97980e75ef3da6cd5fc2752fe010462752818b3d756531d0614955415d9b9055e4a7e000451fcb3796fceccd11559cfd16ef23afe5689f1e11d3fccb734d7725d0249db9265d71754672d3497112d4c5f8721bc40368553a2ec929489992bdf7f6cf8f88cefda05588f581a7475a1986d85da78b036a55954a5411f0bf91b0e7419648d399c539c6b26fca47816d27b438e759b6a8679f600ba8e1891ebbdd4664cd84c6dfabe36693c647f656377d4c16e06a9bd663b317bdd52ae5f2e5a0e4a1ab1dcb862672ad0926cfada2b4342327aef895e26fd1398ce1679ae254774c5d70addfb3df8cc5ac0f98b39d4f607b50392a1737faf8caf49961024e3c9101b06d2d3573f6353ef00fb03d32d6bb03ebe0731843b622f69fff17dccd6c6f65c7673aebcc9598cf1684c76a5d67e301b16bc74ac65a3489166a5c403143344296ade89edafc0b40894e2e1ee3a227a231919ed649dbf81e7e775229315bed584c5785e003cb8c4c602490fc0d6b6ed0cc661578d92d73929f02bf208fe56c879ae2723e1235d294e2ef16e8a8f943bc7afa5ed235d125f2e47a35e88901795716e3e4d8a809dbb553680b294336e982d63782fd4c72f97affbedbd3a1cfeffdaaf9292974cc063da66f93a7a35dc927bf30ee06653c09663c1e5249e819770175dfe3bd2e3b0e96d8cf43269df20f62712fbdbb0e95183514f40defaca8049c452275fad67f7a133e24dde9dc496a17340ad977201a8516c328bcd297644d43b7184040d7a97103761471d6dc07a4a9c4c005423ff1b6635b43e589255c94ff52ef37a63f7561e2792d7d5419f1cb8701fc72e5e8ee0051bc6b4bd5a750efbe3b3f078e14efa857e0f4a73339778340d9d895fa45349bee95b566ee979ec05378ac665b98a5640a8f8bd0d0762ce38276be9157a7b153e367deba8a361f1e13e018b3842fa6466c64b8c4a7fa5ec671c931a8e740fe43097e7cb0a5bb002edf5165bf51fbecc782708166222eba55c75b52852d94ca625192b760523954440abe070388cb9f03bbd50665d4b710cdb0e8ce968b25cd9c193eb95861e17b387430f5f59c66f2fcacfb5bea642629f41a7cafbe4c5e899737e96909cfce7c2d0bc252d5609e93c88f3c93d65f86cb8774f1b0ad22afa8e3fee5ddaf532b5354021a72a0b922ccb66372f3f782d985d7e5387c066fa13840557bdb2fcb91aaf27cf42e31e6dc1e2df0616ca97dac6254db9eae574a45"}}}}, 0xfca) 15:39:12 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r4) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c0000001d00010000000000000080000a0010"], 0x1}}, 0x0) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x4ffe0, 0x0) 15:39:12 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x800, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 15:39:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x800, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 15:39:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff01000000110000fa08000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007007000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) 15:39:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) 15:39:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) 15:39:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000240)={0x2, 0x0, [{0xd, 0x8000}, {0x1}]}) 15:39:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x800, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 15:39:13 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000000010"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924926c0, 0x0) 15:39:13 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x800, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 15:39:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000180)={@void, @val={0x3}, @mpls={[], @ipv6=@generic={0x0, 0x6, "99987f", 0xf98, 0x88, 0x0, @remote, @private2, {[@srh], "d11f4da42fbb557935f9dc2f6959797437f6800bf8ec76341403993def32f5051df3b6909656bbb5a20c790b748c732abbb5c02a5a5bbdea832a37fe51853b2dbcbd73e187f8517936ef346e2f7408b2d1488c554c9aaa0feb058ae89fee4aef057e453768dd37af54c7cb8a58d39a5cc7c8fb16c6afc4b970accca711d4fb851402dc2459a47ac0e75402b82c5c514e0b8e33c0dfa5fad92fd8cda4ad7226fc123ab01a40f20de099fc887546c6ac9e6901fcb179e456c2c7f9d6a193118e07ebc10673fb3051eac94d8113f661fe0d43007146d004fe1ce2b27d69d9b8d269221ad850f9d46100561220165c40c0867c668a25e534f14523bff85ce125ff21e57f66e09c7c1691acefbb6d50e560c3da2c9564328b44e0f82a46956642e377e51ad2ab343d994e747a63d55da456e8aa783faec7dd2229cdd8cae83d652ca1be185f5970432562ea2bb3022dae959ce7a654240e64713936f8f3bc78951c12d382d81fba831010d094eb0159db63f9704d8eec31f3f5ed651f6d6d3a185d9e068136342b951c1ac29cce3268e7b18312239c03872fc1203c379ccd91bafcf04c629236946a25e1f8bf642a5b918bf77010a7bd6dc9690906daacdbef22d205416d151ae779dbf6d0ead0271659b4f1bf18e38e1ac009951436cf96222babc5e0f9e55fd62b26cec96b41997082693bfba2138dfa9c86400993d98273d2c24a8540edb0906d874a99c9aea45d38e25d51d576922ef96b0fd95fc3bfcd2afabfc98462baf21416829281a8e915cd6060b6ea2b4126dad9e202bfc8d79ff72fc5efdae41c2caad7ef94adfec3ecee8e0c1dfd25a58c746269e9839c9933713166bb344a83df63dda63212275c16f2095408548ed10b31b725146ad2db344fe081ed27de2542eda897f9de2ae2faae431953c7ac9090e880a044f99a20b8a3156d41860524fcd9a9f71070a5cc429a6ccd39d8b7dfd13f7a10e682a80418a6809175b6470f9aa578bed1d26405ae8a7e9acd3d83dcc9ab334ca39d91e2fc12dec9f39b3c3d339581f1e917effbf37379b65414b9c504d00556a69610ef0c967e7c76abbd5380087d1f3d910820481f702b4b81f26794e62f4e446f6a41b5eb3fce1e574972c380e4355c5b73ba21cb373ec03acb33bef130f9340feb82a1e737837b8f3a251588db30f523d52418607eab2c7900c9511df0fbae8c0ae0e9eb0f748c83dec221a2060f59a5f0ec7f93340b9351997d0f2443d6d078a88e9ef96aee6edb00c30fa47f2c9f783f2f808a388bf92cd5a50265167570c3c76747274f0131b2201cd3b64b6accf8fbc8ce4d40fd1395ab14886d13dff0032d1d615ead405012f77262e14f4aa5d28401e07c9ff0df04a279028f92dedd3e409f1d0c28851c0472ae72e6c5f5e972cffacaad95f1ed909fc46df5b6bd2886e581b5ef64c618e74b4e302ab2fd160bc06b80978eee8c1d692b1ce91184f9e96df8421b25b299619bd9e070dc00391596819a69dcffe701e66332cc15f86b2bf196e5cc911838a699a15ee4bff96475a95b040a2332258e1c35c29cc8e4c3cfa548f7daaa03ec192a9036d86889c45c306718cc48604a02150cbb8db1e06e1d64be177a52fe90f50b8b9125a6d5577962bd5bff5a21d99a1c269de98781eb684fdf27af4f2766dd480150d954aa236e87b455d5346cfe5657ad91361f34ed69912f39ffb4fc315e198a77651446f2185f43106ab2b594dee303a31a0664b477aeb951c1fd8c17bd29e566ab278bbd07213b4d61257b4cc8950296f2870aef8492889ee01bd778f2b49b9e16edc62dcd52271b22bc9d9ed0c61c8dab3b9980be10d911012903a4d42d03d095a7e3565eee1b82c1b6f2ef1c3e658414bd809dcaf792937932d09b243f19f8b3beff105b27e4095e83e52cf26b9e72633b66907565b5f1828799dee3e19d3d40bb0576ccefee686706f684de80bf766627adf92f9ee653589a66b79375d88c9fc20e3be2d786894fb913385b28c97dc11fdae542fc03a59282d6b014c032ae78197ca4c08d683fa55b7ba166a79a1f41d503372e4f719f654ac1efdd19794f984578d9de5610c26e0b474dcbdc28afbb3be5bf9ba6fe3d7a59219195a1f3a72346a6dcf4a72e43894cf6b8ed622b4b7c21974f846e68629c62572e6de569b8e15d5303eb4c60d5dedd2e6c23063c09b1f6deca5bebb485c8620caf964329feddf5e06c04c0f055b1f10808474d30936373842296fd0c28ab46d2f761cab14b4a09a6f26dc5c240296b1f603ae8ac0fae71e685f5dcdcd46e249ccd77409cc82561517151e0e64d807113b7470efe864fc4b5eee3c4310a8d199f581fb76130536660c28fb0394f2f5782689df6a7a5a2982e3a2d78bc521b67f1b9d2fc87ae3cbb84508e9d000ec9c5a864cd4a82ce775ddc4b4a098442e9a84895ccf6de7287ca995f6795673de8c694c405e9d4060178b4963e9c6d8b156c9b3c58576d4e5591935e215902fe979c33bcaebc3fdc2fa4310f2cd3cede93b1b2d401efb3059f274406d738c43e970961ae861b779fd8164abc941a85608ada0e8d86ae7ea21df7e8f62a9ffb1f387ef7eb939ae6430541aa581abd11b1533d09c5322db4dbbaef308c43d24a6d4d27939b8c6461a3d255f82a84f563a25b00e31214d687c3fd759fb4d81cf8ff900cc36c9394ce4704bee10f822af2e7768316e7e44bdf932e321b13ddff46f2c08009bb96853b75edd3042bba2244b38100f3a6a8b7ef5b63a1a9896112821bd50194e324716febeaa24bf9b5448f839563a38c466a88c28a7cd3a83a3972ec49e02d26158b6d459a34c3c9fe4de9bfd84e7d2739de7674c90fb4976dc426bc4428a5f76522d42f6d3076d55b24ff95816d4c477ce06bb7f5ab49f29c9412733a0f53187c9b0ef4daa25e735548d82a8859f93fc7ff6a0fe550f02912a5dcf46bd127da69ae5d3add02b6839d29dc76795a0f8c8d8642098aab1e9eff48019bfd49f6f6285d7831fc523eb5fbab35e7d0a4550180f51c43002658e376e5cb427f8a6c061951df39b9db40fa9f8ca2c0619dbb5aafbd92ab3de42ae6d07280a3d87e8c5e3515de4306b355b110e927f13992786b8648d0867e94c671f17c626d1fa1602e8f55c79ecc4a269e663ee6f14072ce0c24c13a944d3b149cd99b9110f5a81aeb9b45f1d787406ab76d6c430006e9384ddd77bcc1acfbf7537a389d19175ab71b1ee183180df74ae2102a17422435e178f3edd010ebf18005735b32c85a29d21992ffafe214d2f794fc21d7fc1c82a41f0f5b0e95bf7402c609bc85c0f01c1dfe289b066c879ae72fc68030f261070e8031d7fdb2cb7161d7dca0277412ac16bd49cc6371aebcba4b72cd27954cb01ef8e5db631758415815edbfeaccf03252dc1cf795f4594be3edfefc45551c8e17f3b598f3fd30a2d26a999bacdb3f59884ff5960198ede73d44a4e224d3e1e244be8be9f19932373f98845b577518cd2d04cfe7eba3db77be4b67541ebe6d03b475041618c4146bfeffbb5e3d77fd04de62a0f2083e522f4b96c7cc8208930b90ff367ad8200aa25348b6b35f04800fa5cfd219eca995b027b176beec1f190a005fd30e3ce6b9b681abf49246ed43b81906e962d9bbb336eb364a03dfc72bfeb519841ac23a5ee87b32cd6e0d20dc49a8baab7da0a8ca833e0114f27c5d0f6e4456dc9f10d07b3b3154f3ec3d751a06fe73a205076be24246bcfcdb35a8e25ff4939eb484591df8ae57e0844161a49fc99a93f4cf3dbab6b5ae5ec6ea7225ea711adb87077a454a74f692daf0b126446881a112d2d100e7257094761225364fe615d637a08b430c863c8da67d221dd8d96c1c031beeeb71ec3a44b94227196eceaef9eb2becc9345b353032979e48da09cec7e44fd29f55669e8c5e1f9f14b95f8e20339e45237d151b0948705b87206ac51514bddfd35f546431dea59897f97a2b17a2a06b3d5b21182ed92b0bc07a388fb49aad0931e055e7eadb83875f12c43ec723f726f6c7d3c4d2dc13d47046e9505e76f1497ac99fe89e116e140a15968631673e4ca4c1d6b839b10b93b8c789623860b81dc7c61d427f0b2f62abfc7ff2607315f25d6348ba182ea490d2b57986924e96992b148caa78b7805ee349bfd8f5a28a8eb2bd7dbe6ae387da8f43e89ab6e2f38e152c793b76c3cd52b834c599599fc59e4261bf0210bbeb24d14c0d2fe239a94f47fe57f80ab43bcad23bd0be477f1b73304487d9fa2e8533596c4aeba68ee08538ac2159327687b32c60cdbf66bae1807472bf003a383a5ef99d08542421cb8b2d60c2bafe2d1b513ecbdef5af06adf01613f8d8bf8853be66c5fd4a1303467ce2fca6886c4d97980e75ef3da6cd5fc2752fe010462752818b3d756531d0614955415d9b9055e4a7e000451fcb3796fceccd11559cfd16ef23afe5689f1e11d3fccb734d7725d0249db9265d71754672d3497112d4c5f8721bc40368553a2ec929489992bdf7f6cf8f88cefda05588f581a7475a1986d85da78b036a55954a5411f0bf91b0e7419648d399c539c6b26fca47816d27b438e759b6a8679f600ba8e1891ebbdd4664cd84c6dfabe36693c647f656377d4c16e06a9bd663b317bdd52ae5f2e5a0e4a1ab1dcb862672ad0926cfada2b4342327aef895e26fd1398ce1679ae254774c5d70addfb3df8cc5ac0f98b39d4f607b50392a1737faf8caf49961024e3c9101b06d2d3573f6353ef00fb03d32d6bb03ebe0731843b622f69fff17dccd6c6f65c7673aebcc9598cf1684c76a5d67e301b16bc74ac65a3489166a5c403143344296ade89edafc0b40894e2e1ee3a227a231919ed649dbf81e7e775229315bed584c5785e003cb8c4c602490fc0d6b6ed0cc661578d92d73929f02bf208fe56c879ae2723e1235d294e2ef16e8a8f943bc7afa5ed235d125f2e47a35e88901795716e3e4d8a809dbb553680b294336e982d63782fd4c72f97affbedbd3a1cfeffdaaf9292974cc063da66f93a7a35dc927bf30ee06653c09663c1e5249e819770175dfe3bd2e3b0e96d8cf43269df20f62712fbdbb0e95183514f40defaca8049c452275fad67f7a133e24dde9dc496a17340ad977201a8516c328bcd297644d43b7184040d7a97103761471d6dc07a4a9c4c005423ff1b6635b43e589255c94ff52ef37a63f7561e2792d7d5419f1cb8701fc72e5e8ee0051bc6b4bd5a750efbe3b3f078e14efa857e0f4a73339778340d9d895fa45349bee95b566ee979ec05378ac665b98a5640a8f8bd0d0762ce38276be9157a7b153e367deba8a361f1e13e018b3842fa6466c64b8c4a7fa5ec671c931a8e740fe43097e7cb0a5bb002edf5165bf51fbecc782708166222eba55c75b52852d94ca625192b760523954440abe070388cb9f03bbd50665d4b710cdb0e8ce968b25cd9c193eb95861e17b387430f5f59c66f2fcacfb5bea642629f41a7cafbe4c5e899737e96909cfce7c2d0bc252d5609e93c88f3c93d65f86cb8774f1b0ad22afa8e3fee5ddaf532b5354021a72a0b922ccb66372f3f782d985d7e5387c066fa13840557bdb2fcb91aaf27cf42e31e6dc1e2df0616ca97dac6254db9eae574a45"}}}}, 0xfca) 15:39:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff01000000110000fa08000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007007000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) 15:39:14 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000000010"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924926c0, 0x0) 15:39:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5bfed7b2fac6200c388301ca80dc061dfd3ea5ddd8f5302271f9d192a6903", 0x2b}, {&(0x7f0000000900)="bf0d505d81d5e16992455b5fa6b5c2763c1bece0ab8a802b993e0041d8269ecb890e6dfe00bce9a85ac71baa0200d763b443ff65c1aa50ac7f247a2c697732eb9cedbc561e27db87f327ce4a96c694c573f378fe4c73b620eb220be82957261aca91cb594fa01683bf6d3c5597762728ca917d0c38cc21e1bf5e73ecc3e75074620404c945d595d451df4de213c0a3f26491e0990788cc5d4dda6cb963f6a171cf9a3925f2cd97db05d78b74ae87716d797bd73bc5afd8f33b73c52dbe56badfd2cbc4e8ea6f0f3400", 0xc9}], 0x2, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0xfffffffd) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') sendmsg$inet_sctp(r6, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x2}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000740)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4eda1dacf8cb93341695ca184f234e4cd964fc543cae2d6cad80e6febc048ac62b084963bc92ebff32a917f21256155de22f8d20534559cea0c756b363675a64fe2d46ca6cb0e1cfed24bff38a04c1ec1f9202250df63f6dd5fc64bb1f0327ca464fafaa3624c2d2dab18a1a100d499a1c2ff8c1e5eda9c901c3a1bb3e7651d75873e63fbce13c7f48bdde026b0bc651977921b610a856a378d5", 0xdc}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="20000000000008000800545000000800409bea0000ec02121094e250cca0fe"], 0x1f, 0x4008084}, 0x0) 15:39:14 executing program 2: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:39:14 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000000010"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924926c0, 0x0) 15:39:14 executing program 2: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:39:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x10020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180200003603000000000000000000008500000000e79900950000009dec74b60826b92459cef1ec0c56e15000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:39:14 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000000)=ANY=[@ANYBLOB="0100000000000000000010"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924926c0, 0x0) 15:39:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x3800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000ff00"}}) ioctl$DRM_IOCTL_LOCK(r1, 0x4008642a, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) syz_mount_image$btrfs(&(0x7f0000000100)='btrfs\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x1005424, &(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYBLOB='R,\x00']) ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x2f, 0x9, 0x800, 0xf}}) ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x238855d9) 15:39:14 executing program 2: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:39:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000600)=""/105, &(0x7f00000000c0)=0x69) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x400) r5 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRESDEC, @ANYBLOB, @ANYBLOB="0000be690000b200"], 0x5}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000000004000a000a000100726f7574650000002000020008000100000000000800030040000000040006ed0700020000000000"], 0x50}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="000000000000000017010000020000000000000015dc91768c78ba00b50b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa1f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd31d6a93de50385e513c32fb006a79f1a7d4d6802003185000c000000000000000017010000030000000000000000000000000000afca75c38d6500000000001701000004000000000000000000000000000eb6d7f66dc50eb3000004000000000000000000000000000000002017010000030000000000000000000000000000000000000017010000030000000000729a24c9b2d750365a1db4163653bcbd63fd64b16dd2f5691fd1453334a2313881681aa535355a1458d700080000796e2fe00f972c4dfe56f4d5c55dce838edf9a7649bdccaf20dd48578ac0f6ef093489ce9890f289610c6c8352a067250585ec88f05031cd04c030bff6ff82163615ef4a6d09614f0bc330037817bf4cfc9def0a19eaff26c7000000000000056bb687067b"]}], 0x4924924924924b3, 0x0) 15:39:14 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:39:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x10020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180200003603000000000000000000008500000000e79900950000009dec74b60826b92459cef1ec0c56e15000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:39:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000600)=""/105, &(0x7f00000000c0)=0x69) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x400) r5 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRESDEC, @ANYBLOB, @ANYBLOB="0000be690000b200"], 0x5}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000000004000a000a000100726f7574650000002000020008000100000000000800030040000000040006ed0700020000000000"], 0x50}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="000000000000000017010000020000000000000015dc91768c78ba00b50b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa1f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd31d6a93de50385e513c32fb006a79f1a7d4d6802003185000c000000000000000017010000030000000000000000000000000000afca75c38d6500000000001701000004000000000000000000000000000eb6d7f66dc50eb3000004000000000000000000000000000000002017010000030000000000000000000000000000000000000017010000030000000000729a24c9b2d750365a1db4163653bcbd63fd64b16dd2f5691fd1453334a2313881681aa535355a1458d700080000796e2fe00f972c4dfe56f4d5c55dce838edf9a7649bdccaf20dd48578ac0f6ef093489ce9890f289610c6c8352a067250585ec88f05031cd04c030bff6ff82163615ef4a6d09614f0bc330037817bf4cfc9def0a19eaff26c7000000000000056bb687067b"]}], 0x4924924924924b3, 0x0) 15:39:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5bfed7b2fac6200c388301ca80dc061dfd3ea5ddd8f5302271f9d192a6903", 0x2b}, {&(0x7f0000000900)="bf0d505d81d5e16992455b5fa6b5c2763c1bece0ab8a802b993e0041d8269ecb890e6dfe00bce9a85ac71baa0200d763b443ff65c1aa50ac7f247a2c697732eb9cedbc561e27db87f327ce4a96c694c573f378fe4c73b620eb220be82957261aca91cb594fa01683bf6d3c5597762728ca917d0c38cc21e1bf5e73ecc3e75074620404c945d595d451df4de213c0a3f26491e0990788cc5d4dda6cb963f6a171cf9a3925f2cd97db05d78b74ae87716d797bd73bc5afd8f33b73c52dbe56badfd2cbc4e8ea6f0f3400", 0xc9}], 0x2, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0xfffffffd) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') sendmsg$inet_sctp(r6, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x2}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000740)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4eda1dacf8cb93341695ca184f234e4cd964fc543cae2d6cad80e6febc048ac62b084963bc92ebff32a917f21256155de22f8d20534559cea0c756b363675a64fe2d46ca6cb0e1cfed24bff38a04c1ec1f9202250df63f6dd5fc64bb1f0327ca464fafaa3624c2d2dab18a1a100d499a1c2ff8c1e5eda9c901c3a1bb3e7651d75873e63fbce13c7f48bdde026b0bc651977921b610a856a378d5", 0xdc}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="20000000000008000800545000000800409bea0000ec02121094e250cca0fe"], 0x1f, 0x4008084}, 0x0) 15:39:15 executing program 2: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:39:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x10020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180200003603000000000000000000008500000000e79900950000009dec74b60826b92459cef1ec0c56e15000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:39:15 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000600)=""/105, &(0x7f00000000c0)=0x69) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x400) r5 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRESDEC, @ANYBLOB, @ANYBLOB="0000be690000b200"], 0x5}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000000004000a000a000100726f7574650000002000020008000100000000000800030040000000040006ed0700020000000000"], 0x50}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) 15:39:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000600)=""/105, &(0x7f00000000c0)=0x69) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x400) r5 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRESDEC, @ANYBLOB, @ANYBLOB="0000be690000b200"], 0x5}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000000004000a000a000100726f7574650000002000020008000100000000000800030040000000040006ed0700020000000000"], 0x50}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="000000000000000017010000020000000000000015dc91768c78ba00b50b7a5e4e7907526d7c7c8aee968a562b00cb905e1826a8f9ee0ac480576a7134801fc070041984c5c23fa1f93b59075853f70545ce9c61b15ff65cde5078b4209217f0220f0810f739bd470d405272edb16434a11869d08d8fef065de94710ee553b410c3c02a96c156836af8d11c4af4a77e766f9ed8ec43830fe02bb22babf9b41d4e5027b49ba3f720465bf4ee9b63892030f4fea97d94bc6cd31d6a93de50385e513c32fb006a79f1a7d4d6802003185000c000000000000000017010000030000000000000000000000000000afca75c38d6500000000001701000004000000000000000000000000000eb6d7f66dc50eb3000004000000000000000000000000000000002017010000030000000000000000000000000000000000000017010000030000000000729a24c9b2d750365a1db4163653bcbd63fd64b16dd2f5691fd1453334a2313881681aa535355a1458d700080000796e2fe00f972c4dfe56f4d5c55dce838edf9a7649bdccaf20dd48578ac0f6ef093489ce9890f289610c6c8352a067250585ec88f05031cd04c030bff6ff82163615ef4a6d09614f0bc330037817bf4cfc9def0a19eaff26c7000000000000056bb687067b"]}], 0x4924924924924b3, 0x0) 15:39:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000600)=""/105, &(0x7f00000000c0)=0x69) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x400) r5 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRESDEC, @ANYBLOB, @ANYBLOB="0000be690000b200"], 0x5}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000000004000a000a000100726f7574650000002000020008000100000000000800030040000000040006ed0700020000000000"], 0x50}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) 15:39:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x10020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180200003603000000000000000000008500000000e79900950000009dec74b60826b92459cef1ec0c56e15000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:39:16 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000600)=""/105, &(0x7f00000000c0)=0x69) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x400) r5 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRESDEC, @ANYBLOB, @ANYBLOB="0000be690000b200"], 0x5}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000000004000a000a000100726f7574650000002000020008000100000000000800030040000000040006ed0700020000000000"], 0x50}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) 15:39:16 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5bfed7b2fac6200c388301ca80dc061dfd3ea5ddd8f5302271f9d192a6903", 0x2b}, {&(0x7f0000000900)="bf0d505d81d5e16992455b5fa6b5c2763c1bece0ab8a802b993e0041d8269ecb890e6dfe00bce9a85ac71baa0200d763b443ff65c1aa50ac7f247a2c697732eb9cedbc561e27db87f327ce4a96c694c573f378fe4c73b620eb220be82957261aca91cb594fa01683bf6d3c5597762728ca917d0c38cc21e1bf5e73ecc3e75074620404c945d595d451df4de213c0a3f26491e0990788cc5d4dda6cb963f6a171cf9a3925f2cd97db05d78b74ae87716d797bd73bc5afd8f33b73c52dbe56badfd2cbc4e8ea6f0f3400", 0xc9}], 0x2, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0xfffffffd) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') sendmsg$inet_sctp(r6, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x2}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000740)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4eda1dacf8cb93341695ca184f234e4cd964fc543cae2d6cad80e6febc048ac62b084963bc92ebff32a917f21256155de22f8d20534559cea0c756b363675a64fe2d46ca6cb0e1cfed24bff38a04c1ec1f9202250df63f6dd5fc64bb1f0327ca464fafaa3624c2d2dab18a1a100d499a1c2ff8c1e5eda9c901c3a1bb3e7651d75873e63fbce13c7f48bdde026b0bc651977921b610a856a378d5", 0xdc}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="20000000000008000800545000000800409bea0000ec02121094e250cca0fe"], 0x1f, 0x4008084}, 0x0) 15:39:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:39:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x10020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180200003603000000000000000000008500000000e79900950000009dec74b60826b92459cef1ec0c56e15000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:39:17 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000600)=""/96, 0x60}], 0x1}}], 0x2, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000100)=""/225, 0xe1, 0x0, 0x0, 0x0) 15:39:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x10005, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x3b, &(0x7f0000000600)=""/105, &(0x7f00000000c0)=0x69) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(0xffffffffffffffff, 0xab07, 0x400) r5 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRESDEC, @ANYBLOB, @ANYBLOB="0000be690000b200"], 0x5}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000bc0)=ANY=[@ANYBLOB='P\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000000004000a000a000100726f7574650000002000020008000100000000000800030040000000040006ed0700020000000000"], 0x50}}, 0x0) r6 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200)=[{0x6, 0x0, &(0x7f0000000100), 0x9, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]}], 0x4924924924924b3, 0x0) 15:39:17 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5bfed7b2fac6200c388301ca80dc061dfd3ea5ddd8f5302271f9d192a6903", 0x2b}, {&(0x7f0000000900)="bf0d505d81d5e16992455b5fa6b5c2763c1bece0ab8a802b993e0041d8269ecb890e6dfe00bce9a85ac71baa0200d763b443ff65c1aa50ac7f247a2c697732eb9cedbc561e27db87f327ce4a96c694c573f378fe4c73b620eb220be82957261aca91cb594fa01683bf6d3c5597762728ca917d0c38cc21e1bf5e73ecc3e75074620404c945d595d451df4de213c0a3f26491e0990788cc5d4dda6cb963f6a171cf9a3925f2cd97db05d78b74ae87716d797bd73bc5afd8f33b73c52dbe56badfd2cbc4e8ea6f0f3400", 0xc9}], 0x2, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0xfffffffd) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') sendmsg$inet_sctp(r6, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x2}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000740)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4eda1dacf8cb93341695ca184f234e4cd964fc543cae2d6cad80e6febc048ac62b084963bc92ebff32a917f21256155de22f8d20534559cea0c756b363675a64fe2d46ca6cb0e1cfed24bff38a04c1ec1f9202250df63f6dd5fc64bb1f0327ca464fafaa3624c2d2dab18a1a100d499a1c2ff8c1e5eda9c901c3a1bb3e7651d75873e63fbce13c7f48bdde026b0bc651977921b610a856a378d5", 0xdc}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="20000000000008000800545000000800409bea0000ec02121094e250cca0fe"], 0x1f, 0x4008084}, 0x0) 15:39:17 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5bfed7b2fac6200c388301ca80dc061dfd3ea5ddd8f5302271f9d192a6903", 0x2b}, {&(0x7f0000000900)="bf0d505d81d5e16992455b5fa6b5c2763c1bece0ab8a802b993e0041d8269ecb890e6dfe00bce9a85ac71baa0200d763b443ff65c1aa50ac7f247a2c697732eb9cedbc561e27db87f327ce4a96c694c573f378fe4c73b620eb220be82957261aca91cb594fa01683bf6d3c5597762728ca917d0c38cc21e1bf5e73ecc3e75074620404c945d595d451df4de213c0a3f26491e0990788cc5d4dda6cb963f6a171cf9a3925f2cd97db05d78b74ae87716d797bd73bc5afd8f33b73c52dbe56badfd2cbc4e8ea6f0f3400", 0xc9}], 0x2, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0xfffffffd) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') sendmsg$inet_sctp(r6, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x2}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000740)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4eda1dacf8cb93341695ca184f234e4cd964fc543cae2d6cad80e6febc048ac62b084963bc92ebff32a917f21256155de22f8d20534559cea0c756b363675a64fe2d46ca6cb0e1cfed24bff38a04c1ec1f9202250df63f6dd5fc64bb1f0327ca464fafaa3624c2d2dab18a1a100d499a1c2ff8c1e5eda9c901c3a1bb3e7651d75873e63fbce13c7f48bdde026b0bc651977921b610a856a378d5", 0xdc}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="20000000000008000800545000000800409bea0000ec02121094e250cca0fe"], 0x1f, 0x4008084}, 0x0) 15:39:18 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000600)=""/96, 0x60}], 0x1}}], 0x2, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000100)=""/225, 0xe1, 0x0, 0x0, 0x0) 15:39:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x10020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180200003603000000000000000000008500000000e79900950000009dec74b60826b92459cef1ec0c56e15000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:39:18 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000600)=""/96, 0x60}], 0x1}}], 0x2, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000100)=""/225, 0xe1, 0x0, 0x0, 0x0) 15:39:18 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000600)=""/96, 0x60}], 0x1}}], 0x2, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000100)=""/225, 0xe1, 0x0, 0x0, 0x0) 15:39:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x10020100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e00"], &(0x7f0000000100)=""/249, 0x37, 0xf9, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x2, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180200003603000000000000000000008500000000e79900950000009dec74b60826b92459cef1ec0c56e15000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x1, 0x10, 0x0, 0x180}, 0x70) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:39:18 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000600)=""/96, 0x60}], 0x1}}], 0x2, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000100)=""/225, 0xe1, 0x0, 0x0, 0x0) 15:39:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:39:21 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000600)=""/96, 0x60}], 0x1}}], 0x2, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000100)=""/225, 0xe1, 0x0, 0x0, 0x0) 15:39:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000240)=""/4096) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000100)) 15:39:21 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmmsg(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000000600)=""/96, 0x60}], 0x1}}], 0x2, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000100)=""/225, 0xe1, 0x0, 0x0, 0x0) 15:39:21 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5bfed7b2fac6200c388301ca80dc061dfd3ea5ddd8f5302271f9d192a6903", 0x2b}, {&(0x7f0000000900)="bf0d505d81d5e16992455b5fa6b5c2763c1bece0ab8a802b993e0041d8269ecb890e6dfe00bce9a85ac71baa0200d763b443ff65c1aa50ac7f247a2c697732eb9cedbc561e27db87f327ce4a96c694c573f378fe4c73b620eb220be82957261aca91cb594fa01683bf6d3c5597762728ca917d0c38cc21e1bf5e73ecc3e75074620404c945d595d451df4de213c0a3f26491e0990788cc5d4dda6cb963f6a171cf9a3925f2cd97db05d78b74ae87716d797bd73bc5afd8f33b73c52dbe56badfd2cbc4e8ea6f0f3400", 0xc9}], 0x2, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0xfffffffd) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') sendmsg$inet_sctp(r6, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x2}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000740)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4eda1dacf8cb93341695ca184f234e4cd964fc543cae2d6cad80e6febc048ac62b084963bc92ebff32a917f21256155de22f8d20534559cea0c756b363675a64fe2d46ca6cb0e1cfed24bff38a04c1ec1f9202250df63f6dd5fc64bb1f0327ca464fafaa3624c2d2dab18a1a100d499a1c2ff8c1e5eda9c901c3a1bb3e7651d75873e63fbce13c7f48bdde026b0bc651977921b610a856a378d5", 0xdc}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="20000000000008000800545000000800409bea0000ec02121094e250cca0fe"], 0x1f, 0x4008084}, 0x0) 15:39:21 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000000240)=[{&(0x7f0000000280)="a8e06e690800000000000000a5bfed7b2fac6200c388301ca80dc061dfd3ea5ddd8f5302271f9d192a6903", 0x2b}, {&(0x7f0000000900)="bf0d505d81d5e16992455b5fa6b5c2763c1bece0ab8a802b993e0041d8269ecb890e6dfe00bce9a85ac71baa0200d763b443ff65c1aa50ac7f247a2c697732eb9cedbc561e27db87f327ce4a96c694c573f378fe4c73b620eb220be82957261aca91cb594fa01683bf6d3c5597762728ca917d0c38cc21e1bf5e73ecc3e75074620404c945d595d451df4de213c0a3f26491e0990788cc5d4dda6cb963f6a171cf9a3925f2cd97db05d78b74ae87716d797bd73bc5afd8f33b73c52dbe56badfd2cbc4e8ea6f0f3400", 0xc9}], 0x2, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000100)=0x72, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)=@null) lseek(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0xfffffffd) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @dev, 0x5}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netlink\x00') sendmsg$inet_sctp(r6, &(0x7f0000000640)={&(0x7f0000000000)=@in6={0xa, 0x4e21, 0xd8, @local, 0x2}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000003c0)="6366bb7f4fe145ef89cd5cc2427826426eac71d2088d5a4b3d98841a0f93ee527b6ee719a173e48255b6dab793d4bdae7e3b119fd3ba6163871e95cf5762e2b86d64470cad3809f21fc47e867f2cf373e22ef1a18243f3ea8b465242f6a1365200b836979c392fc86b416613f6b6d6f39076a48ce2d4da4d3a7f767d81937fac6a5721e6e4b7aab316e5e3958760ea9efd8fe28842f787b8684b04eb14c8a452c2939d1826cac1cdb51447996d2679bd9f37651644b88960", 0xb8}, {&(0x7f0000000740)="357a24f2f1b7e67e1ffc35d7da5f475f4891b239145835073e47adac53cadaa8bccc130de159abf64f9ec46dfbf022bd0f60639567c3f8c4836a46784f9ff3c7e6cd4eda1dacf8cb93341695ca184f234e4cd964fc543cae2d6cad80e6febc048ac62b084963bc92ebff32a917f21256155de22f8d20534559cea0c756b363675a64fe2d46ca6cb0e1cfed24bff38a04c1ec1f9202250df63f6dd5fc64bb1f0327ca464fafaa3624c2d2dab18a1a100d499a1c2ff8c1e5eda9c901c3a1bb3e7651d75873e63fbce13c7f48bdde026b0bc651977921b610a856a378d5", 0xdc}, {&(0x7f0000000180)="b35e76ec12eec47e7f20d801d38ae772b20524d5fbb4e5a84700846a28ad2cf5", 0x20}, {&(0x7f0000000500)="1b471644e57369666605f1c774128c45562f3df1c7398d32439a0a9fd59a6219f2b1dcff9bc980a5f6231a5c79aff194911931eaaaf5445d4212cd6bbb9a9ea5ce0af4dd0b3ee8bbf79a6187d83331d859c905f9886ecdb3370ec2206b3123a9c9f064996d02414c107f316391ae75810d206d433422f64e1436ee5f397d93bfb7c1c7167660be20c4585af215d15a6b0e1002b630b4820cb014967800fcbe897da12207647bbc", 0xa7}], 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="20000000000008000800545000000800409bea0000ec02121094e250cca0fe"], 0x1f, 0x4008084}, 0x0) 15:39:21 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e2, 0x0) 15:39:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000013001d0400000000000000006c0e003f", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000140003006970766c616e31000000000000000000afeecb257b0dd0aa3150b7451921d49b73be7b80acd4fc2bacdc6f68eba3330627e92629ed6b0ffeeabf3edfa83e5dd0d209527102f38577d50a6e8baac3a7fd212218"], 0x3c}, 0x1, 0xf0}, 0x0) pipe(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r2, 0xab02, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 1652.367538][T31755] team0: Device ipvlan1 failed to register rx_handler 15:39:21 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e2, 0x0) 15:39:21 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e2, 0x0) 15:39:21 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e2, 0x0) [ 1652.768379][T31755] team0: Device ipvlan1 failed to register rx_handler 15:39:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000100)={0x0, 0x1e2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100626f2e320000000004000280"], 0x34}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1652.874867][T31770] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 15:39:24 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:39:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000013001d0400000000000000006c0e003f", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000140003006970766c616e31000000000000000000afeecb257b0dd0aa3150b7451921d49b73be7b80acd4fc2bacdc6f68eba3330627e92629ed6b0ffeeabf3edfa83e5dd0d209527102f38577d50a6e8baac3a7fd212218"], 0x3c}, 0x1, 0xf0}, 0x0) pipe(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r2, 0xab02, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 15:39:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000100)={0x0, 0x1e2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100626f2e320000000004000280"], 0x34}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:39:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) keyctl$chown(0x15, 0x0, 0xee00, 0x0) 15:39:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/nf_conntrack_expect\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004105) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x0, 0x4, 0x0, 0x3f, 0x0, 0x2, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfa, 0x78896b06}, 0x10, 0x2, 0x2c9, 0x7}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r3, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) ioctl$int_in(r3, 0x5452, &(0x7f0000000080)=0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:39:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000240)=""/4096) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000100)) [ 1655.379701][T31794] team0: Device ipvlan1 failed to register rx_handler [ 1655.419539][T31793] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 15:39:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) keyctl$chown(0x15, 0x0, 0xee00, 0x0) 15:39:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000100)={0x0, 0x1e2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100626f2e320000000004000280"], 0x34}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:39:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/nf_conntrack_expect\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004105) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x0, 0x4, 0x0, 0x3f, 0x0, 0x2, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfa, 0x78896b06}, 0x10, 0x2, 0x2c9, 0x7}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r3, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) ioctl$int_in(r3, 0x5452, &(0x7f0000000080)=0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:39:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) keyctl$chown(0x15, 0x0, 0xee00, 0x0) [ 1655.733720][T31811] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 15:39:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VHOST_SET_VRING_NUM(0xffffffffffffffff, 0x4008af10, &(0x7f0000000100)={0x0, 0x1e2}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001400128009000100626f2e320000000004000280"], 0x34}}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x48}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:39:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) keyctl$chown(0x15, 0x0, 0xee00, 0x0) [ 1656.078555][T31822] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 15:39:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000240)=""/4096) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000100)) 15:39:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/nf_conntrack_expect\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004105) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x0, 0x4, 0x0, 0x3f, 0x0, 0x2, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfa, 0x78896b06}, 0x10, 0x2, 0x2c9, 0x7}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r3, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) ioctl$int_in(r3, 0x5452, &(0x7f0000000080)=0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:39:27 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/nf_conntrack_expect\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004105) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x0, 0x4, 0x0, 0x3f, 0x0, 0x2, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfa, 0x78896b06}, 0x10, 0x2, 0x2c9, 0x7}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r3, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) ioctl$int_in(r3, 0x5452, &(0x7f0000000080)=0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:39:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/nf_conntrack_expect\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004105) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x0, 0x4, 0x0, 0x3f, 0x0, 0x2, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfa, 0x78896b06}, 0x10, 0x2, 0x2c9, 0x7}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r3, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) ioctl$int_in(r3, 0x5452, &(0x7f0000000080)=0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:39:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000013001d0400000000000000006c0e003f", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000140003006970766c616e31000000000000000000afeecb257b0dd0aa3150b7451921d49b73be7b80acd4fc2bacdc6f68eba3330627e92629ed6b0ffeeabf3edfa83e5dd0d209527102f38577d50a6e8baac3a7fd212218"], 0x3c}, 0x1, 0xf0}, 0x0) pipe(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r2, 0xab02, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 15:39:27 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0xb, 0x0, 0x1f}) [ 1658.445310][T31839] team0: Device ipvlan1 failed to register rx_handler 15:39:27 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0xb, 0x0, 0x1f}) 15:39:27 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/nf_conntrack_expect\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004105) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x0, 0x4, 0x0, 0x3f, 0x0, 0x2, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfa, 0x78896b06}, 0x10, 0x2, 0x2c9, 0x7}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r3, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) ioctl$int_in(r3, 0x5452, &(0x7f0000000080)=0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:39:27 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/nf_conntrack_expect\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004105) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x0, 0x4, 0x0, 0x3f, 0x0, 0x2, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfa, 0x78896b06}, 0x10, 0x2, 0x2c9, 0x7}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r3, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) ioctl$int_in(r3, 0x5452, &(0x7f0000000080)=0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:39:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/nf_conntrack_expect\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004105) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x0, 0x4, 0x0, 0x3f, 0x0, 0x2, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfa, 0x78896b06}, 0x10, 0x2, 0x2c9, 0x7}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r3, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) ioctl$int_in(r3, 0x5452, &(0x7f0000000080)=0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:39:27 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0xb, 0x0, 0x1f}) 15:39:28 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/nf_conntrack_expect\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004105) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x0, 0x4, 0x0, 0x3f, 0x0, 0x2, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfa, 0x78896b06}, 0x10, 0x2, 0x2c9, 0x7}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r3, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) ioctl$int_in(r3, 0x5452, &(0x7f0000000080)=0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:39:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000240)=""/4096) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000100)) 15:39:28 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000080)={0xb, 0x0, 0x1f}) 15:39:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='net/nf_conntrack_expect\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004105) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000100)={0x0, 0x70, 0x0, 0x4, 0x0, 0x3f, 0x0, 0x2, 0x0, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfa, 0x78896b06}, 0x10, 0x2, 0x2c9, 0x7}) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r3, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x1}], 0x1}}], 0x4000070, 0x8000) ioctl$int_in(r3, 0x5452, &(0x7f0000000080)=0x2) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:39:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42800) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000013001d0400000000000000006c0e003f", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000140003006970766c616e31000000000000000000afeecb257b0dd0aa3150b7451921d49b73be7b80acd4fc2bacdc6f68eba3330627e92629ed6b0ffeeabf3edfa83e5dd0d209527102f38577d50a6e8baac3a7fd212218"], 0x3c}, 0x1, 0xf0}, 0x0) pipe(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE(r2, 0xab02, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 15:39:28 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000d80)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872d2b01000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e00000004000280080001"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 15:39:28 executing program 1: r0 = socket$inet6(0xa, 0x8004808000080003, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) [ 1659.576865][T31875] team0: Device ipvlan1 failed to register rx_handler 15:39:28 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xadf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 15:39:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0x3, {0x0}}, 0x18) 15:39:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0x3, {0x0}}, 0x18) 15:39:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0x3, {0x0}}, 0x18) 15:39:29 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000300)="992c8d4232d9b614ada07fa21c3b253cba17d6250e2d63685add51f8446c5491f0d14587d1e99c407265a7c05380b02ea91e12e490217497defb01dbd8491924300180c8494fbf4d300a166a7da0e73224ef663e414e058e6b5ff9cc949d628d453dc8347b12ceefb431a99be4ba975a74a5d1271bb074b108f2d308c8f92d149d4641455cfa4107ec2f806d86e482ffcc853c46467af9c88e69e0560d010af3baf2c42b6f0a603fb8eba1f5556ddd34220ebfd9e3773264db26d495c94e393611300b6b4cc0690862054fd497be3af29cd2b905cb7e65bdd71102421fea64892ed53bb8249b8dee83d379f8fceeb766e104afdf6c32e430dd443b5c36a98ecf51eeac04144a3a38041530e6066cd287b7f511334c3a8b133a987e2236f892df08f936c175583deca23e32e8cd2a84608db4c45a2015bf293111e261e6b3786c5926dc1bcc2fd30ef5c72539f8f911106ad23c62d89d48f75eb379a3c3bcf8b3d67efce65eceeca9c078121fdd64f35c71f3f319357546fa939ddb776db7a8cf7547611ee6531a1093e4c95c872b66a899b7fa9674c1fcbf06488d78d3258ed5d14ffdef01b41e55e290ff38fecdfe9269e098b221e1c0c7ff04fd4401a58f824584415dfed0c8c5bdd5ee5199973bcd5588c5c70ca43c53d0547372a03cdc5c7f28a376ccad213f95cbbe2e59b7358b6e4526c0b29d019d2b0f2106e0463c99d0ac20a2310d7667f5e32ec9a5e9191dcf1135ae17f07cfff12d09fdf1f964f1622b42265f2db2a3165d0fcb3fa6994bc59dfab2498fb1084bd3a7d701f32c16e8d71cecd63c19b05ec9177553780359a18d545ef9ef170bddb5290977eb02ab3df7146f3c8fb2f597de5596dfe9f8b2caaca30a13c23746871271568b32f6e42eb77ac402d2b5b85f3b5d2ff71de651ee872bf23f5bebf90b94c0a1a6a15096a9197f43e5340f2dc91db30a19ba57b3c5378d3f3d074289b5db5c93d6615a43cf321513c4efd174f8a9a0e1fe9800032817ab5c0d7281d0b890ddb74bc7abd81496cd22c14dac298350c2f956233ba9e1bc6feaf1c675afa97622cb3063abef7e327095ca12ddb988cd057774bd7b5ea88f86041a6372528dc979f817de202a4dda7c826e80f9de054002a0bb2cec00c41c310da4c5ea89b4199f2fb6a32fc82100551f4dd77d35dcc5cba3c5b85a0e1b97b6881ebb6df6f599264d1ee24755ff4e9169a833281b200e9b2f764972b9a04f2b61a9c7a2ec8e15018b8f72c900ac016d186350aed985bafa3f8010928398f2129bdac1fbe7c9429d43e2708a4078cba3f721126ae1c030ceb99ab7b1ba68e67c57e02e2c6de043c177c6116e2e31c11dec0e2ab10302c7fb3af8cabecc36c24b4b890aea6511d4200d99a667754a893592b0288214b581ec65e2b16f44900e2c42e3be0db37110c9951fe5f90df8dfab719e0f1c5840a8ae21982ff515d017e591778ad9dcbe8611061c0340c0e3e9ed84d4e2282f277c1b138f53ab75b213a18927abd4c93378b3a3dc97886c296792febbc60480557248f9e7eb2f9e0e48c007bc4f75a944fdcbabea01522aba3b3ae795952262da2363cb3737ff176735fca95925331949290b8d29da3bd5e5e2758a8e5c6bb9499de1403228be8e9ea7b4b7a81559faac2c91fc32ad277a5bb4dfe8d8f3725ab1e1b7f1bce6812ccdcc299ce7391e4796ea3a45a59d63efb27d56b9e69323c34c35d9a161bfc439dad4cc31ae45713915741e876deeaeec83b1874d1d3fc349a16e03182b80f856fd767c75ee9c218ea9752292063247195e10511277f2ebd6d0251be2507698bf45861ee878e099d2339d3c8482f373c547e62aa98149ffd2855e68109e1d0668d88e45faf755b2e1bf043367da3b2bbf0c7f3562d7d3d45719f57209c618406a28985283c43175aef6783d795c93dbadd17fde8b1a9a09fd764a753f696560faba413f544b07e7b02c531c7baa58614df1e4b76b295204385a4bcac6b915dbfff117ef1a5078e51fd3e9cd97e361f1df8ff3c6018f264a35c078cf57b58dbb4312113dfda345ea67f4d72fd6d3033b807a5f36d2d00f553f56321ab08f1856033eddde0081897fb1d94dc168132bbf713a48ed2f825d1ff6f310b39f97007246df954d610f19268d8c3fb2e689", 0x5fd, 0x802}]) 15:39:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xadf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 15:39:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xadf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 15:39:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000240)={0x1, 0x10, 0x3, {0x0}}, 0x18) 15:39:29 executing program 1: r0 = socket$inet6(0xa, 0x8004808000080003, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) 15:39:29 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400079f7d87a3cfa31a6b0005000003", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf}, {}, {0xfff1, 0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:39:29 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="fb", 0x1}], 0x1}}], 0x1, 0x40000fc) 15:39:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x12, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) 15:39:29 executing program 1: r0 = socket$inet6(0xa, 0x8004808000080003, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) 15:39:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) 15:39:29 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400079f7d87a3cfa31a6b0005000003", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf}, {}, {0xfff1, 0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:39:29 executing program 1: r0 = socket$inet6(0xa, 0x8004808000080003, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) 15:39:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x12, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) 15:39:29 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xadf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 15:39:29 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400079f7d87a3cfa31a6b0005000003", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf}, {}, {0xfff1, 0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:39:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) 15:39:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xadf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 15:39:29 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400079f7d87a3cfa31a6b0005000003", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf}, {}, {0xfff1, 0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:39:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x12, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) 15:39:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) 15:39:30 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400079f7d87a3cfa31a6b0005000003", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf}, {}, {0xfff1, 0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:39:30 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400079f7d87a3cfa31a6b0005000003", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf}, {}, {0xfff1, 0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:39:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0xa}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x201, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x2}}, 0x68}}, 0x0) 15:39:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x12, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_all\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0185879, &(0x7f0000000080)) 15:39:30 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400079f7d87a3cfa31a6b0005000003", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf}, {}, {0xfff1, 0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:39:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xadf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 15:39:30 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400079f7d87a3cfa31a6b0005000003", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf}, {}, {0xfff1, 0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:39:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xadf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) setresuid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, &(0x7f0000000340), 0xfdef}]) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r3, 0x0) 15:39:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:39:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) 15:39:30 executing program 1: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x4d) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 15:39:30 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400079f7d87a3cfa31a6b0005000003", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf}, {}, {0xfff1, 0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:39:30 executing program 1: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x4d) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 15:39:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) 15:39:31 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000200000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400079f7d87a3cfa31a6b0005000003", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0xf}, {}, {0xfff1, 0x3}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x6}]}}]}}]}, 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:39:31 executing program 1: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x4d) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 15:39:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) 15:39:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 15:39:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) 15:39:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1400000052001fe9", 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:39:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:39:31 executing program 1: socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x4d) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 15:39:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)={0x1, 0x0, [{0x48}]}) 15:39:31 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r4 = socket$inet6(0xa, 0x1, 0x0) dup2(r3, r4) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:39:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 15:39:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000200000000000000000000000000000000011400060000000040ccffffffff00000000000000"], 0x40}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:39:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)={0x1, 0x0, [{0x48}]}) 15:39:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 15:39:32 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r0, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 15:39:32 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r4 = socket$inet6(0xa, 0x1, 0x0) dup2(r3, r4) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:39:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000200000000000000000000000000000000011400060000000040ccffffffff00000000000000"], 0x40}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:39:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1400000052001fe9", 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:39:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:39:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)={0x1, 0x0, [{0x48}]}) 15:39:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)={0x1, 0x0, [{0x48}]}) 15:39:32 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r4 = socket$inet6(0xa, 0x1, 0x0) dup2(r3, r4) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:39:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000200000000000000000000000000000000011400060000000040ccffffffff00000000000000"], 0x40}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:39:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)={0x1, 0x0, [{0x48}]}) 15:39:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)={0x1, 0x0, [{0x48}]}) 15:39:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000240)={0x1, 0x0, [{0x48}]}) 15:39:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="400000001400210100000000000000000a000000", @ANYRES32=r3, @ANYBLOB="14000200000000000000000000000000000000011400060000000040ccffffffff00000000000000"], 0x40}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:39:33 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r4 = socket$inet6(0xa, 0x1, 0x0) dup2(r3, r4) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:39:33 executing program 0: r0 = msgget$private(0x0, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) msgctl$IPC_SET(r0, 0x2, 0x0) 15:39:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1400000052001fe9", 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:39:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r2, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 15:39:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000080)={0x2c, r3, 0x501, 0x0, 0x0, {{}, {0x0, 0x3}, {0x10, 0x17, {0x0, 0x0, @l2={'ib'}}}}}, 0x2c}}, 0x0) 15:39:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) read(r0, &(0x7f00000000c0)=""/179, 0xb3) r1 = dup(r0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000180)=0x88) r2 = dup(r1) write$FUSE_ATTR(r2, &(0x7f0000000040)={0xffffffffffffff09}, 0xfddf) 15:39:33 executing program 0: r0 = msgget$private(0x0, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) msgctl$IPC_SET(r0, 0x2, 0x0) 15:39:33 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 15:39:33 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6}]}) pipe(&(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x57, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080), 0x0) 15:39:33 executing program 0: r0 = msgget$private(0x0, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) msgctl$IPC_SET(r0, 0x2, 0x0) 15:39:33 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 15:39:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) read(r0, &(0x7f00000000c0)=""/179, 0xb3) r1 = dup(r0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000180)=0x88) r2 = dup(r1) write$FUSE_ATTR(r2, &(0x7f0000000040)={0xffffffffffffff09}, 0xfddf) [ 1665.134996][ T28] audit: type=1326 audit(1591457973.913:498): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32173 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0x0 15:39:33 executing program 0: r0 = msgget$private(0x0, 0x0) setreuid(0xee00, 0x0) r1 = getuid() setreuid(0xee00, r1) msgctl$IPC_SET(r0, 0x2, 0x0) 15:39:34 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) read(r0, &(0x7f00000000c0)=""/179, 0xb3) r1 = dup(r0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000180)=0x88) r2 = dup(r1) write$FUSE_ATTR(r2, &(0x7f0000000040)={0xffffffffffffff09}, 0xfddf) 15:39:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x0, 0x11d000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1400000052001fe9", 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42800) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:39:34 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 15:39:34 executing program 0: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = syz_open_dev$sg(0x0, 0x0, 0x2) ioctl$SG_IO(r1, 0x2285, 0x0) write$binfmt_elf64(r1, &(0x7f0000000340)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) dup2(r1, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r0, &(0x7f0000000680)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, 0xfff}, [{}]}, 0x58) 15:39:34 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) read(r0, &(0x7f00000000c0)=""/179, 0xb3) r1 = dup(r0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000180)=0x88) r2 = dup(r1) write$FUSE_ATTR(r2, &(0x7f0000000040)={0xffffffffffffff09}, 0xfddf) 15:39:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socketpair$nbd(0x1, 0x1, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000003c0)) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) 15:39:34 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nullb0\x00', 0x0, 0x0) read(r0, 0x0, 0x0) [ 1665.928865][ T28] audit: type=1326 audit(1591457974.703:499): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32173 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0x0 15:39:34 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6}]}) pipe(&(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x57, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080), 0x0) 15:39:34 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200), 0x0) 15:39:34 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:39:34 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socketpair$nbd(0x1, 0x1, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000003c0)) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) [ 1666.196767][ T28] audit: type=1326 audit(1591457974.973:500): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32214 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0x0 15:39:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socketpair$nbd(0x1, 0x1, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000003c0)) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) 15:39:35 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:39:35 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:39:35 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200), 0x0) 15:39:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socketpair$nbd(0x1, 0x1, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000003c0)) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) 15:39:35 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200), 0x0) 15:39:35 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:39:35 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200), 0x0) 15:39:35 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6}]}) pipe(&(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x57, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080), 0x0) [ 1667.022893][ T28] audit: type=1326 audit(1591457975.803:501): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32242 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0x0 15:39:36 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6}]}) pipe(&(0x7f0000000140)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x57, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080), 0x0) [ 1667.872734][ T28] audit: type=1326 audit(1591457976.653:502): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=32247 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f8aa code=0x0 15:39:45 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200), 0x0) 15:39:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socketpair$nbd(0x1, 0x1, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000003c0)) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) 15:39:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) io_setup(0x8, &(0x7f0000000600)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x9, &(0x7f0000000000)) 15:39:46 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f4, &(0x7f0000000080)) 15:39:46 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190200000000000000000000000008000200000200000800030001"], 0x1c1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 15:39:46 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @ipv4={[], [], @broadcast}}, {0x2, 0x0, 0x0, @loopback}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r2, 0x0, 0x1, 0x4}}, 0x20) [ 1677.287484][T32263] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 15:39:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socketpair$nbd(0x1, 0x1, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000003c0)) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) 15:39:46 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200), 0x0) 15:39:46 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f4, &(0x7f0000000080)) [ 1677.343929][T32263] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 15:39:46 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @ipv4={[], [], @broadcast}}, {0x2, 0x0, 0x0, @loopback}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r2, 0x0, 0x1, 0x4}}, 0x20) 15:39:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) socketpair$nbd(0x1, 0x1, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$video4linux(&(0x7f00000002c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000003c0)) ioctl$VIDIOC_SUBDEV_G_FMT(0xffffffffffffffff, 0xc0585604, 0x0) 15:39:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000b67000), &(0x7f0000000040)=0xffffffffffffff17) 15:39:46 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f4, &(0x7f0000000080)) 15:39:46 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190200000000000000000000000008000200000200000800030001"], 0x1c1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 15:39:46 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$rds(0x15, 0x5, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8}, 0x0, &(0x7f0000002200)={0x1ff}, &(0x7f0000000200), 0x0) 15:39:46 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @ipv4={[], [], @broadcast}}, {0x2, 0x0, 0x0, @loopback}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r2, 0x0, 0x1, 0x4}}, 0x20) [ 1677.686784][T32292] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 1677.711161][T32292] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 15:39:46 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f4, &(0x7f0000000080)) 15:39:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000b67000), &(0x7f0000000040)=0xffffffffffffff17) 15:39:46 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:39:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_1\x00'}) 15:39:46 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190200000000000000000000000008000200000200000800030001"], 0x1c1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 15:39:46 executing program 2: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @ipv4={[], [], @broadcast}}, {0x2, 0x0, 0x0, @loopback}, r2}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000000), r2, 0x0, 0x1, 0x4}}, 0x20) 15:39:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000b67000), &(0x7f0000000040)=0xffffffffffffff17) 15:39:46 executing program 1: r0 = socket$inet(0x2, 0x2000000000003, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 15:39:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_1\x00'}) [ 1678.105817][T32315] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 1678.124822][T32315] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 15:39:47 executing program 1: r0 = socket$inet(0x2, 0x2000000000003, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 15:39:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_1\x00'}) 15:39:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) sched_setscheduler(0x0, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/221, 0xdd) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[], 0x6000}) 15:39:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x4e, &(0x7f0000b67000), &(0x7f0000000040)=0xffffffffffffff17) 15:39:47 executing program 0: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000408190200000000000000000000000008000200000200000800030001"], 0x1c1}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 1678.399947][T32337] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 1678.430307][T32337] netlink: 'syz-executor.0': attribute type 3 has an invalid length. 15:39:49 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:39:49 executing program 1: r0 = socket$inet(0x2, 0x2000000000003, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 15:39:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_1\x00'}) 15:39:49 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x40848080, 0x0, 0x0, 0x0, 0x0) 15:39:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xce, 0x0, 0x0) 15:39:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) sched_setscheduler(0x0, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/221, 0xdd) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[], 0x6000}) 15:39:49 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 1681.022619][T32348] IPVS: ftp: loaded support on port[0] = 21 15:39:49 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xce, 0x0, 0x0) 15:39:49 executing program 1: r0 = socket$inet(0x2, 0x2000000000003, 0x2) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) 15:39:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xce, 0x0, 0x0) [ 1681.311894][T32385] IPVS: ftp: loaded support on port[0] = 21 15:39:50 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 1681.383801][T11778] tipc: TX() has been purged, node left! 15:39:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xce, 0x0, 0x0) [ 1681.647386][T32413] ptrace attach of ""[32412] was attempted by "/root/syz-executor.1"[32413] [ 1682.781171][T11778] tipc: TX() has been purged, node left! 15:39:52 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:39:52 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x40848080, 0x0, 0x0, 0x0, 0x0) 15:39:52 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:39:52 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x44, 0x0, &(0x7f0000000340)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f00000004c0)={@flat=@weak_handle={0x77682a85, 0x0, 0x1}, @fda, @fd}, &(0x7f0000000400)={0x0, 0x18, 0x38}}}], 0x0, 0x0, 0x0}) 15:39:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) sched_setscheduler(0x0, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/221, 0xdd) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[], 0x6000}) [ 1684.045755][T32421] binder: 32419:32421 unknown command 0 [ 1684.063448][T32421] binder: 32419:32421 ioctl c0306201 20000280 returned -22 [ 1684.087004][T32424] IPVS: ftp: loaded support on port[0] = 21 [ 1684.100302][T32421] binder: BINDER_SET_CONTEXT_MGR already set 15:39:53 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 1684.165659][T32429] binder: BINDER_SET_CONTEXT_MGR already set [ 1684.172022][T32421] binder: 32419:32421 ioctl 40046207 0 returned -16 [ 1684.199812][T32429] binder: 32419:32429 ioctl 40046207 0 returned -16 [ 1684.199843][T32428] binder: 32419:32428 unknown command 0 [ 1684.280743][T32428] binder: 32419:32428 ioctl c0306201 20000280 returned -22 15:39:53 executing program 4: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 1684.359952][T32438] ptrace attach of ""[32430] was attempted by "/root/syz-executor.4"[32438] 15:39:53 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x40848080, 0x0, 0x0, 0x0, 0x0) 15:39:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x44, 0x0, &(0x7f0000000340)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f00000004c0)={@flat=@weak_handle={0x77682a85, 0x0, 0x1}, @fda, @fd}, &(0x7f0000000400)={0x0, 0x18, 0x38}}}], 0x0, 0x0, 0x0}) [ 1684.553966][ T21] tipc: TX() has been purged, node left! [ 1684.618782][T32469] binder: 32466:32469 unknown command 0 [ 1684.647206][T32469] binder: 32466:32469 ioctl c0306201 20000280 returned -22 15:39:53 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 1684.682773][T32470] IPVS: ftp: loaded support on port[0] = 21 15:39:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x44, 0x0, &(0x7f0000000340)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f00000004c0)={@flat=@weak_handle={0x77682a85, 0x0, 0x1}, @fda, @fd}, &(0x7f0000000400)={0x0, 0x18, 0x38}}}], 0x0, 0x0, 0x0}) 15:39:53 executing program 5: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x40848080, 0x0, 0x0, 0x0, 0x0) [ 1684.969694][T32500] binder: 32492:32500 unknown command 0 [ 1684.976520][T32500] binder: 32492:32500 ioctl c0306201 20000280 returned -22 15:39:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) sched_setscheduler(0x0, 0x5, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) getsockopt$SO_J1939_SEND_PRIO(0xffffffffffffffff, 0x6b, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) readlinkat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)=""/221, 0xdd) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000100)={[], 0x6000}) 15:39:53 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000100)={0x44, 0x0, &(0x7f0000000340)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x18, &(0x7f00000004c0)={@flat=@weak_handle={0x77682a85, 0x0, 0x1}, @fda, @fd}, &(0x7f0000000400)={0x0, 0x18, 0x38}}}], 0x0, 0x0, 0x0}) [ 1685.120192][T32506] binder: 32504:32506 unknown command 0 [ 1685.136586][T32505] IPVS: ftp: loaded support on port[0] = 21 [ 1685.140606][T32506] binder: 32504:32506 ioctl c0306201 20000280 returned -22 [ 1686.430989][T10183] tipc: TX() has been purged, node left! [ 1686.610967][T10183] tipc: TX() has been purged, node left! 15:39:55 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:39:55 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x400000000000) 15:39:55 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={&(0x7f0000000200)=@getchain={0x24, 0x66, 0x33d6e0564d05de83}, 0x24}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 15:39:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000050000000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x14, 0x2, @remote}]}, 0x2c}}, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r11}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 1687.086489][T32534] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1687.203799][T32534] 8021q: adding VLAN 0 to HW filter on device bond12 [ 1687.212793][T32534] team0: Port device bond12 added [ 1687.271117][T32581] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:39:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000050000000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x14, 0x2, @remote}]}, 0x2c}}, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r11}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 15:39:56 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x400000000000) 15:39:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x1, r2}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0xffffff7f}]}}}}]}, 0x48}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 1687.533444][T32585] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1687.600881][T32623] 8021q: adding VLAN 0 to HW filter on device bond13 [ 1687.641883][T32623] team0: Port device bond13 added 15:39:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000050000000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x14, 0x2, @remote}]}, 0x2c}}, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r11}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 15:39:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000050000000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x14, 0x2, @remote}]}, 0x2c}}, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r11}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 15:39:56 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x400000000000) 15:39:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x1, r2}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0xffffff7f}]}}}}]}, 0x48}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 15:39:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8}]}}}]}, 0x3c}}, 0x0) [ 1687.829476][T32630] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 1687.870663][T32633] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 15:39:56 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x400000000000) 15:39:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x1, r2}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0xffffff7f}]}}}}]}, 0x48}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 1687.958613][T32633] 8021q: adding VLAN 0 to HW filter on device bond6 [ 1687.992726][T32633] team0: Port device bond6 added [ 1687.998565][T32630] 8021q: adding VLAN 0 to HW filter on device bond14 15:39:56 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={&(0x7f0000000200)=@getchain={0x24, 0x66, 0x33d6e0564d05de83}, 0x24}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 15:39:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8}]}}}]}, 0x3c}}, 0x0) [ 1688.065422][T32630] team0: Port device bond14 added 15:39:56 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000050000000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x14, 0x2, @remote}]}, 0x2c}}, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r11}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 15:39:56 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9b7c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) dup2(r2, r0) r3 = syz_open_procfs(0x0, &(0x7f0000270ff2)='net/fib_trie\x00') sendfile(r0, r3, 0x0, 0x8000001edc0) 15:39:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x1, r2}, {0x8}, [@IFLA_GTP_PDP_HASHSIZE={0x8, 0x3, 0xffffff7f}]}}}}]}, 0x48}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) 15:39:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000050000000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x14, 0x2, @remote}]}, 0x2c}}, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r11}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) 15:39:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8}]}}}]}, 0x3c}}, 0x0) [ 1688.264978][ T314] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 1688.337570][ T320] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:39:57 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9b7c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) dup2(r2, r0) r3 = syz_open_procfs(0x0, &(0x7f0000270ff2)='net/fib_trie\x00') sendfile(r0, r3, 0x0, 0x8000001edc0) [ 1688.481685][ T314] 8021q: adding VLAN 0 to HW filter on device bond7 [ 1688.489848][ T314] team0: Port device bond7 added [ 1688.521027][ T320] 8021q: adding VLAN 0 to HW filter on device bond15 15:39:57 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9b7c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) dup2(r2, r0) r3 = syz_open_procfs(0x0, &(0x7f0000270ff2)='net/fib_trie\x00') sendfile(r0, r3, 0x0, 0x8000001edc0) 15:39:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x5000000, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0, 0x0, 0x88a8ffff}, 0x0) [ 1688.529293][ T320] team0: Port device bond15 added 15:39:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8}]}}}]}, 0x3c}}, 0x0) 15:39:57 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000050000000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010001000000"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r6}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r7 = socket(0x10, 0x803, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x14, 0x2, @remote}]}, 0x2c}}, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r11}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) [ 1688.640536][ T435] team0: Device ipvlan1 failed to register rx_handler [ 1688.959511][ T443] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 15:39:57 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={&(0x7f0000000200)=@getchain={0x24, 0x66, 0x33d6e0564d05de83}, 0x24}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 15:39:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x30}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r6], 0x24}}, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x4924924924926d3, 0x0) 15:39:57 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9b7c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) dup2(r2, r0) r3 = syz_open_procfs(0x0, &(0x7f0000270ff2)='net/fib_trie\x00') sendfile(r0, r3, 0x0, 0x8000001edc0) [ 1689.001277][ T447] 8021q: adding VLAN 0 to HW filter on device bond8 [ 1689.009399][ T447] team0: Port device bond8 added 15:39:57 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x800080804523, &(0x7f0000000000)) 15:39:57 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x5000000, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0, 0x0, 0x88a8ffff}, 0x0) [ 1689.118047][ T525] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:39:57 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x28}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:39:58 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r4) 15:39:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x28}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1689.247330][ T531] team0: Device ipvlan1 failed to register rx_handler 15:39:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x28}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:39:58 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x800080804523, &(0x7f0000000000)) 15:39:58 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x28}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:39:58 executing program 4: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='+', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000006c0)="ec", 0x1}], 0x218}}], 0x2, 0x0) [ 1689.761777][ T532] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:39:58 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={&(0x7f0000000200)=@getchain={0x24, 0x66, 0x33d6e0564d05de83}, 0x24}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 15:39:58 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x800080804523, &(0x7f0000000000)) 15:39:58 executing program 4: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='+', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000006c0)="ec", 0x1}], 0x218}}], 0x2, 0x0) 15:39:58 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x5000000, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0, 0x0, 0x88a8ffff}, 0x0) 15:39:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x30}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r6], 0x24}}, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x4924924924926d3, 0x0) 15:39:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = dup(r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:39:58 executing program 4: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='+', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000006c0)="ec", 0x1}], 0x218}}], 0x2, 0x0) [ 1690.065796][ T573] team0: Device ipvlan1 failed to register rx_handler 15:39:58 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r0, 0x800080804523, &(0x7f0000000000)) 15:39:59 executing program 4: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)='+', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000006c0)="ec", 0x1}], 0x218}}], 0x2, 0x0) 15:39:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = dup(r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:39:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = dup(r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:39:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003140), 0x4000000000003b9, 0x0, 0x0) [ 1690.444970][ T583] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:39:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = dup(r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:39:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x30}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r6], 0x24}}, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x4924924924926d3, 0x0) 15:39:59 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x4800, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x5000000, 0x0, {0x6c, 0x0, 0x3f00}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0xf0, 0x0, 0x88a8ffff}, 0x0) 15:39:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003140), 0x4000000000003b9, 0x0, 0x0) 15:39:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = dup(r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:39:59 executing program 5: modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) [ 1690.981078][ T632] team0: Device ipvlan1 failed to register rx_handler 15:39:59 executing program 5: modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 15:39:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = dup(r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:40:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003140), 0x4000000000003b9, 0x0, 0x0) 15:40:00 executing program 5: modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 15:40:00 executing program 5: modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) modify_ldt$write(0x1, &(0x7f0000000080), 0x10) 15:40:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000003140), 0x4000000000003b9, 0x0, 0x0) [ 1691.585415][ T639] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:40:00 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=':', 0x1}, {0x0}, {&(0x7f0000000080)="1a", 0x1}], 0x3, 0x0) 15:40:00 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x30}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r6], 0x24}}, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x4924924924926d3, 0x0) 15:40:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = dup(r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 15:40:00 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f0) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC=0x0], 0x1c) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) prctl$PR_GET_NAME(0x10, &(0x7f0000000300)=""/141) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 15:40:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002c80)=ANY=[@ANYBLOB="b70000000000000007000000000000009500000000000000f8c053d5b8ed4aaf046c99c87f0a8a096389300612e314030f46a6f63820d29d2f5f44e758e4030b223ff5840977cf1e7afb35464d0b35e3fd201ec4b67831a9934189336a325f4e4964fd4ed3485d2460fde1cc1d8f2263a927766c0dbfe2d74fcd55179e1c425a94e7198f3fbcb2c447ca"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r3 = dup2(r2, r0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r3, 0x4) [ 1691.885286][ T673] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:40:00 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000001280)=0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) 15:40:00 executing program 1: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000000c0)="240000003a00d17da53a7436fef7001d0a0b49ffede7ff08000028000800030001e7ffff", 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) recvmmsg(r0, &(0x7f0000003540)=[{{0x0, 0x0, 0x0}}], 0x4a, 0x0, 0x0) 15:40:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002c80)=ANY=[@ANYBLOB="b70000000000000007000000000000009500000000000000f8c053d5b8ed4aaf046c99c87f0a8a096389300612e314030f46a6f63820d29d2f5f44e758e4030b223ff5840977cf1e7afb35464d0b35e3fd201ec4b67831a9934189336a325f4e4964fd4ed3485d2460fde1cc1d8f2263a927766c0dbfe2d74fcd55179e1c425a94e7198f3fbcb2c447ca"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r3 = dup2(r2, r0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r3, 0x4) 15:40:00 executing program 2: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e090000633a77fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 15:40:00 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000001280)=0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) [ 1692.162346][ T685] IPVS: ftp: loaded support on port[0] = 21 15:40:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000001280)=0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) 15:40:01 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000001280)=0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) 15:40:01 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002c80)=ANY=[@ANYBLOB="b70000000000000007000000000000009500000000000000f8c053d5b8ed4aaf046c99c87f0a8a096389300612e314030f46a6f63820d29d2f5f44e758e4030b223ff5840977cf1e7afb35464d0b35e3fd201ec4b67831a9934189336a325f4e4964fd4ed3485d2460fde1cc1d8f2263a927766c0dbfe2d74fcd55179e1c425a94e7198f3fbcb2c447ca"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r3 = dup2(r2, r0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r3, 0x4) 15:40:01 executing program 1: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000000c0)="240000003a00d17da53a7436fef7001d0a0b49ffede7ff08000028000800030001e7ffff", 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) recvmmsg(r0, &(0x7f0000003540)=[{{0x0, 0x0, 0x0}}], 0x4a, 0x0, 0x0) 15:40:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000001280)=0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) 15:40:01 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000001280)=0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) 15:40:01 executing program 2: clock_getres(0x8, 0x0) 15:40:01 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x3c) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000000040)=r0, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000002c80)=ANY=[@ANYBLOB="b70000000000000007000000000000009500000000000000f8c053d5b8ed4aaf046c99c87f0a8a096389300612e314030f46a6f63820d29d2f5f44e758e4030b223ff5840977cf1e7afb35464d0b35e3fd201ec4b67831a9934189336a325f4e4964fd4ed3485d2460fde1cc1d8f2263a927766c0dbfe2d74fcd55179e1c425a94e7198f3fbcb2c447ca"], &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0xc3, &(0x7f00000002c0)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) r3 = dup2(r2, r0) setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f00000000c0)=r3, 0x4) 15:40:01 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000001280)=0x2) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)) 15:40:01 executing program 1: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000000c0)="240000003a00d17da53a7436fef7001d0a0b49ffede7ff08000028000800030001e7ffff", 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) recvmmsg(r0, &(0x7f0000003540)=[{{0x0, 0x0, 0x0}}], 0x4a, 0x0, 0x0) 15:40:01 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f0) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC=0x0], 0x1c) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) prctl$PR_GET_NAME(0x10, &(0x7f0000000300)=""/141) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 1692.707227][ T692] IPVS: ftp: loaded support on port[0] = 21 15:40:01 executing program 1: r0 = socket(0x10, 0x400000000080803, 0x0) write(r0, &(0x7f00000000c0)="240000003a00d17da53a7436fef7001d0a0b49ffede7ff08000028000800030001e7ffff", 0x24) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) recvmmsg(r0, &(0x7f0000003540)=[{{0x0, 0x0, 0x0}}], 0x4a, 0x0, 0x0) 15:40:01 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f0) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC=0x0], 0x1c) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) prctl$PR_GET_NAME(0x10, &(0x7f0000000300)=""/141) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 15:40:01 executing program 2: clock_getres(0x8, 0x0) [ 1692.880608][T30269] tipc: TX() has been purged, node left! 15:40:01 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f0) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC=0x0], 0x1c) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) prctl$PR_GET_NAME(0x10, &(0x7f0000000300)=""/141) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 15:40:01 executing program 0: r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665307a60ae95527a688fb5e0400000002c48b41f6057b513c270500760036390000000000000000000471d28e4683f87b055009ac2843253c2dbd3a795b65fccfffb644d89c2d275747f1394390d833011d9dcf8223df094d12ec4546fdbbaff0e8fc0ebfcd1de83574c9d662f011c9c4ec83b553acc0ccbe4142e8638fe49f7e63371c18a28e85b86c79af3506a109df379be8b6ca", 0x96}], 0x4, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 1692.990019][ T772] IPVS: ftp: loaded support on port[0] = 21 15:40:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fstatfs(r2, &(0x7f0000000180)=""/220) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040)=0x100060, 0xa808) socket(0x0, 0x0, 0x0) 15:40:02 executing program 2: clock_getres(0x8, 0x0) [ 1693.213439][ T778] IPVS: ftp: loaded support on port[0] = 21 [ 1693.227522][ T783] IPVS: ftp: loaded support on port[0] = 21 15:40:02 executing program 2: clock_getres(0x8, 0x0) 15:40:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fstatfs(r2, &(0x7f0000000180)=""/220) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040)=0x100060, 0xa808) socket(0x0, 0x0, 0x0) 15:40:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fstatfs(r2, &(0x7f0000000180)=""/220) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040)=0x100060, 0xa808) socket(0x0, 0x0, 0x0) 15:40:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fstatfs(r2, &(0x7f0000000180)=""/220) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040)=0x100060, 0xa808) socket(0x0, 0x0, 0x0) 15:40:02 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f0) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC=0x0], 0x1c) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) prctl$PR_GET_NAME(0x10, &(0x7f0000000300)=""/141) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 15:40:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fstatfs(r2, &(0x7f0000000180)=""/220) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040)=0x100060, 0xa808) socket(0x0, 0x0, 0x0) [ 1694.145491][ T873] IPVS: ftp: loaded support on port[0] = 21 15:40:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fstatfs(r2, &(0x7f0000000180)=""/220) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040)=0x100060, 0xa808) socket(0x0, 0x0, 0x0) 15:40:04 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f0) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC=0x0], 0x1c) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) prctl$PR_GET_NAME(0x10, &(0x7f0000000300)=""/141) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 15:40:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fstatfs(r2, &(0x7f0000000180)=""/220) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r3, &(0x7f0000000040)=0x100060, 0xa808) socket(0x0, 0x0, 0x0) [ 1695.320385][T30269] tipc: TX() has been purged, node left! [ 1695.389382][ T920] IPVS: ftp: loaded support on port[0] = 21 [ 1695.422969][T30269] tipc: TX() has been purged, node left! [ 1695.429278][T30269] tipc: TX() has been purged, node left! [ 1695.436543][T30269] tipc: TX() has been purged, node left! 15:40:04 executing program 0: r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665307a60ae95527a688fb5e0400000002c48b41f6057b513c270500760036390000000000000000000471d28e4683f87b055009ac2843253c2dbd3a795b65fccfffb644d89c2d275747f1394390d833011d9dcf8223df094d12ec4546fdbbaff0e8fc0ebfcd1de83574c9d662f011c9c4ec83b553acc0ccbe4142e8638fe49f7e63371c18a28e85b86c79af3506a109df379be8b6ca", 0x96}], 0x4, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:40:04 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f0) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC=0x0], 0x1c) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) prctl$PR_GET_NAME(0x10, &(0x7f0000000300)=""/141) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 15:40:04 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f0) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC=0x0], 0x1c) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) prctl$PR_GET_NAME(0x10, &(0x7f0000000300)=""/141) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 15:40:04 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x10b) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000003c0)=0x10001, 0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 15:40:04 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 15:40:04 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f0) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC=0x0], 0x1c) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) prctl$PR_GET_NAME(0x10, &(0x7f0000000300)=""/141) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 1696.112538][ T946] IPVS: ftp: loaded support on port[0] = 21 [ 1696.193041][ T957] IPVS: ftp: loaded support on port[0] = 21 [ 1696.212053][ T958] IPVS: ftp: loaded support on port[0] = 21 [ 1696.217320][ T960] IPVS: ftp: loaded support on port[0] = 21 15:40:05 executing program 0: r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665307a60ae95527a688fb5e0400000002c48b41f6057b513c270500760036390000000000000000000471d28e4683f87b055009ac2843253c2dbd3a795b65fccfffb644d89c2d275747f1394390d833011d9dcf8223df094d12ec4546fdbbaff0e8fc0ebfcd1de83574c9d662f011c9c4ec83b553acc0ccbe4142e8638fe49f7e63371c18a28e85b86c79af3506a109df379be8b6ca", 0x96}], 0x4, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:40:05 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x10b) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000003c0)=0x10001, 0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 1696.417291][ T1029] IPVS: ftp: loaded support on port[0] = 21 15:40:05 executing program 5: r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665307a60ae95527a688fb5e0400000002c48b41f6057b513c270500760036390000000000000000000471d28e4683f87b055009ac2843253c2dbd3a795b65fccfffb644d89c2d275747f1394390d833011d9dcf8223df094d12ec4546fdbbaff0e8fc0ebfcd1de83574c9d662f011c9c4ec83b553acc0ccbe4142e8638fe49f7e63371c18a28e85b86c79af3506a109df379be8b6ca", 0x96}], 0x4, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:40:05 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7f0) mknod(0x0, 0x0, 0x0) open(0x0, 0x0, 0x39) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x380, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x604c2, 0x10f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB, @ANYRESDEC=0x0], 0x1c) sendfile(r2, r2, &(0x7f0000000040)=0x499, 0x8080ffff7ffd) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000000), 0x188) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x6, 0x4000000000000000, 0x3f}) prctl$PR_GET_NAME(0x10, &(0x7f0000000300)=""/141) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0xa0400, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000880)=ANY=[@ANYRES16=0x0], 0x2) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) [ 1696.544926][ T1056] IPVS: ftp: loaded support on port[0] = 21 15:40:05 executing program 3: r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665307a60ae95527a688fb5e0400000002c48b41f6057b513c270500760036390000000000000000000471d28e4683f87b055009ac2843253c2dbd3a795b65fccfffb644d89c2d275747f1394390d833011d9dcf8223df094d12ec4546fdbbaff0e8fc0ebfcd1de83574c9d662f011c9c4ec83b553acc0ccbe4142e8638fe49f7e63371c18a28e85b86c79af3506a109df379be8b6ca", 0x96}], 0x4, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:40:05 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x10b) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000003c0)=0x10001, 0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 1696.771884][ T1081] IPVS: ftp: loaded support on port[0] = 21 [ 1696.906829][ T1104] IPVS: ftp: loaded support on port[0] = 21 15:40:05 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 15:40:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0, 0x2}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 15:40:06 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x10b) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000003c0)=0x10001, 0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 15:40:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0, 0x2}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) [ 1697.303586][ T1154] IPVS: ftp: loaded support on port[0] = 21 15:40:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0, 0x2}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 15:40:06 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0, 0x2}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) [ 1698.210244][T30269] tipc: TX() has been purged, node left! [ 1698.370304][T30269] tipc: TX() has been purged, node left! [ 1698.530201][T30269] tipc: TX() has been purged, node left! [ 1698.690186][T30269] tipc: TX() has been purged, node left! [ 1698.850216][T30269] tipc: TX() has been purged, node left! 15:40:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0, 0x2}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 15:40:08 executing program 0: r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665307a60ae95527a688fb5e0400000002c48b41f6057b513c270500760036390000000000000000000471d28e4683f87b055009ac2843253c2dbd3a795b65fccfffb644d89c2d275747f1394390d833011d9dcf8223df094d12ec4546fdbbaff0e8fc0ebfcd1de83574c9d662f011c9c4ec83b553acc0ccbe4142e8638fe49f7e63371c18a28e85b86c79af3506a109df379be8b6ca", 0x96}], 0x4, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:40:08 executing program 5: r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665307a60ae95527a688fb5e0400000002c48b41f6057b513c270500760036390000000000000000000471d28e4683f87b055009ac2843253c2dbd3a795b65fccfffb644d89c2d275747f1394390d833011d9dcf8223df094d12ec4546fdbbaff0e8fc0ebfcd1de83574c9d662f011c9c4ec83b553acc0ccbe4142e8638fe49f7e63371c18a28e85b86c79af3506a109df379be8b6ca", 0x96}], 0x4, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:40:08 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 15:40:08 executing program 3: r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665307a60ae95527a688fb5e0400000002c48b41f6057b513c270500760036390000000000000000000471d28e4683f87b055009ac2843253c2dbd3a795b65fccfffb644d89c2d275747f1394390d833011d9dcf8223df094d12ec4546fdbbaff0e8fc0ebfcd1de83574c9d662f011c9c4ec83b553acc0ccbe4142e8638fe49f7e63371c18a28e85b86c79af3506a109df379be8b6ca", 0x96}], 0x4, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:40:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0, 0x2}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 15:40:08 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x0, 0x0, 0xc00}}, 0x50) 15:40:08 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendto(r2, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f0000001780)=[{0x0}, {0x0, 0x2}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 15:40:08 executing program 4: r0 = socket(0x2, 0x6, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x10d, 0xa, &(0x7f0000000000), 0x63) 15:40:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000440)="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", 0xc16}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:40:08 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x0, 0x0, 0xc00}}, 0x50) 15:40:08 executing program 4: r0 = socket(0x2, 0x6, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x10d, 0xa, &(0x7f0000000000), 0x63) 15:40:08 executing program 4: r0 = socket(0x2, 0x6, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x10d, 0xa, &(0x7f0000000000), 0x63) 15:40:08 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x0, 0x0, 0xc00}}, 0x50) 15:40:11 executing program 5: r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665307a60ae95527a688fb5e0400000002c48b41f6057b513c270500760036390000000000000000000471d28e4683f87b055009ac2843253c2dbd3a795b65fccfffb644d89c2d275747f1394390d833011d9dcf8223df094d12ec4546fdbbaff0e8fc0ebfcd1de83574c9d662f011c9c4ec83b553acc0ccbe4142e8638fe49f7e63371c18a28e85b86c79af3506a109df379be8b6ca", 0x96}], 0x4, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:40:11 executing program 4: r0 = socket(0x2, 0x6, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x10d, 0xa, &(0x7f0000000000), 0x63) 15:40:11 executing program 3: r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="665307a60ae95527a688fb5e0400000002c48b41f6057b513c270500760036390000000000000000000471d28e4683f87b055009ac2843253c2dbd3a795b65fccfffb644d89c2d275747f1394390d833011d9dcf8223df094d12ec4546fdbbaff0e8fc0ebfcd1de83574c9d662f011c9c4ec83b553acc0ccbe4142e8638fe49f7e63371c18a28e85b86c79af3506a109df379be8b6ca", 0x96}], 0x4, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x33) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:40:11 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x0, 0x0, 0xc00}}, 0x50) 15:40:11 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040), 0xc, 0x0}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 15:40:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000440)="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", 0xc16}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:40:11 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x0, 0x0, 0xc00}}, 0x50) 15:40:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0xfc00) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) open(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) 15:40:11 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x0, 0x0, 0xc00}}, 0x50) 15:40:11 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x0, 0x0, 0xc00}}, 0x50) 15:40:12 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'veth0_to_bond\x00'}) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r3, 0x10e, 0xb, &(0x7f0000000000)="0ee201ce", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:40:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0xfc00) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) open(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) 15:40:14 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'veth0_to_bond\x00'}) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r3, 0x10e, 0xb, &(0x7f0000000000)="0ee201ce", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:40:14 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000ac0), 0xe) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}, 0x41) close(r0) 15:40:14 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000ac0), 0xe) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}, 0x41) close(r0) 15:40:14 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCATTCHAN(r1, 0x10, 0x0) 15:40:14 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0xfc00) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) open(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) 15:40:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000440)="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", 0xc16}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:40:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 1705.918410][ T1320] IPVS: ftp: loaded support on port[0] = 21 15:40:14 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000ac0), 0xe) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}, 0x41) close(r0) 15:40:14 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 15:40:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x400000000000064, 0xfc00) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) open(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) 15:40:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 15:40:15 executing program 2: r0 = socket$kcm(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x84, 0xb, &(0x7f0000000ac0), 0xe) sendmsg$inet(r0, &(0x7f0000002f00)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000000)="ee", 0x1}], 0x1}, 0x41) close(r0) 15:40:15 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 15:40:15 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'veth0_to_bond\x00'}) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r3, 0x10e, 0xb, &(0x7f0000000000)="0ee201ce", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:40:15 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x9d}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7509bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 1706.620454][ T1320] IPVS: ftp: loaded support on port[0] = 21 15:40:15 executing program 3: symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 15:40:15 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCATTCHAN(r1, 0x10, 0x0) 15:40:15 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 15:40:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000440)="ff896cbc9ddd5cca6fa022cb4143e525d6c96af60f201e692a4d3f3863beae2b44d49b779ef86ae662fabe73c469ff6c87a9148d6a91d004b776392d7b333480e504c61758047b6ed0b9a191ef1f7ae7f710d7dfa5033d339c99ad8759e7f5fca8d46de4b5979c0b2f529e66ca17e181c1255fb8871758203f382095f0dda412b780da50f22daa43394806b977f0d50b222c222f183f65effaf7b84fac37398b79e65c509af82352b59b23a3d02514c653e936d4d40591352649dd7b680a353acdc4aa97da327cac070b6ea62a2e07c1beccac016b4ce9cbb1ce98404171bbf2cdafae8e1884d3670685a47aba9f2b7a539c255e73f3a793e4cae056094040daa0d1182d322a5fbd7214ebbe9dd6ed237bcb6c9f503f29a4af60d6c2e56bbd81739ed8fd17a94e06a5a0fbc35ec8ded5c0ace1ddef444f3a07ae1c1c84db576db24f2641112a0614392c616784e957c9b03cf0c503efb195c9f858c167a4dfd5d1deb1127371ca67cf2cc6a0b3fe1d312ea722ead016a7d4f0658dc1a83ed338f5d6698a2795c0d4214511d723da6a4e51f59e91f6402d4f78e0b93a1ba255da2437aadd9e96691952c7675a20b90d7748c7f47220cdf9f6cd411f1f167e3e1ea0c7e3c16bb7dddb0dbd63d35ae6e3652ff875a1e2f31a1e2bebdc25a9dacf5a97201d13ffe0831c58badd0eb2409eea68884e254966941dcab4857fcf0c99e3aa50878078d6a454555093c453b96e55ea8d8217c2be1ad7e4fc23818e37e998b5a2732566b1a24c2e98b0b72048cbdc4e7a8c931ee052060d8f10771ba7001f0e6880e404437941c821fd3cdfb9df8c6bc3f24dc881746cc980abe335dad556531cf98da25fba2135ecc49a044ccab69f3cd4c03392dbf5b40e64295f62296105c91fc0e23afc09cfaed8512aa8aa5ae20963d31bf799784b5b728d0b585a4f53170cf69672affd091971a959958a4debfb164fe0dcc906b2004ec04216b6b64bb6aca90abcd928486ba7e936f7ff0044007f6bd8c3d81d132e5354b0fff89be50a4968cf8c36536632a554167ee5f186b950355365d07e14100a8a45ebcc17d0c5d8e91e6db94ab9ed5855a4e3d2eccce0245b860a0bca9e32cbfbcf88f43c1994245d493e6a22e253a24eb095f9a86561a4df714f7d531bc6d9f228db3a998bfc08a518f147588cb20acb17472253bc33c7f4d7abd75d0ca878067d2094805d83f12577273ee681b53f48ba22fd5121c0bc49cccc0369820caea906c2ce3d557739eb6a81988095b0d1c2f13e38ea0de6a70e04327504b7ebcb5c2d82155caa084a75fd220cd3a4adc2f67662220b8c43dc10e6470778f662dad94d396a5b2b9c0d8ac1ab43983278a102bf5f47e45d6da17cc0b190ca8ed62d50270a30f4d6ae8aa6009998fa622505772e1b4d4990839b3fa9fcdcae33206cc0f76c5909283097eeccbc7e23467b6b2a44536314dec537f8b61763868bd80c6ed3e30273b4b0a1901364e51988020526e2b2ee24348f350750635c960ebf794b297ff091c88274a3c0f56bd50ef9d58c33c6c5a321da22520cad0f120d1131d9d7b02acca343b440ca7c002cad9f6dccc0eb767e0ddf9bb4e492ff23e2a536cd80a3bbb2f395e522fb6e19320233c3cff1d19e1cb7e20b57ccbc88a610a627ed6af25e46528ecbab527e743d25b428ab160d0e81209d5513f6728ed6545090f7d14cb9752785d17f6fa1693d64bafcdf2618ef0997005c411c9ca0f7a796a20164e9c04cae7c2d83b7bdbb5f78662858f9d26412fe3a81a69e9a11e355d5b211cf886ba1619d7a31b158fae5c8a5c9c55581ba44053f8077ca96c33123953cad41fa09aecb8b6e41b49040acf233c24266d2e34773331b7a53ec81f947dc56b625db4ed32e7ef8059486b7c3c9b31390ca0e71764b18b8c70890747fe618831a77ffdd9668fac340bfc6f7c9ff6567d6bdaa9df7adc89f3a4ad5479f5f799b3c54b4279012323de4f24fb4e17785f3e7637a4b20139774577178c134f9dc25ecaa2c6b2a19c0872349141514591a713e348c451a7a1982a35729dc80e69ebba5cbaa8d6c0512c2cd3b3458108b93994a19ce9dda35e4cf9d4b730bec4a136402a1f5554581d1ecc7c2b51d36a8795994409dd3cd33558b32b62cc1734b44c355da0f2f0f1b49af7fc8aa6eb69118cb2873f194f7e53ead6079b9d1f047a27f16fec0dde5e013ca41220d2ef5a9c497fb0c88df661c6c082ff3455ace821f84ea4d97c7baf5feda1c13ebe6e41e4d5384d27325df57c9bda1017035ebe335730bfd23189aa6e207848487b4bafb5143c76ddb14bc5b9ff37a58234c83a10bd43ab9c01d51a74e58b39e2fefcfa1659f7def43d85c1f48398d484fe5c2a0f1d11c66530b14a2883b344ddd4ed02dce6858b26fcf8c043b1394d0592622268af449ef5e58e95e2e594c1f57568a1f536a7c9141289a4ca0c6a6603a583bb5c1611aeed48191701b06ca0b64a50e1f0ee255d440110d278c29b8834b5c2ddccf66c3869ee4255cff00ddb12a6ae62873efd962e9904fac715ca6f15780c306210f9c742c67bb7cb6bd1d02e3f735aa4482a52eeeca74e63d54e7dec305d68c4bc6fce5cdd58de34af0bfecaea5d335aa787dbcb2aac6f577a578b725ce3cb9d05f230d3d15867cd1fb6ff9fb55fd90acfbc98cb7671dd92759d21a47b8d85037ff84c1768adf48cae1a80a98cf3fb7634e3b0d9d079185c3c9ab9f202937acf71bc5583d1607da184dcd14ff12ae75b4819b2bd7c9562c5b4f44c5c15c34e8b0e8e05890063787c87cd25ac82225888d60b1f48c5505b2fd69a32266f7b504ba90bf30b8d13bcd8984b9f5151bcfc0a8a9c49439f49529e4727843cd999fea45fa8d813f6b2bceafaf73cc9860b5484e0e9a4fcbb85e3fdea357078dab5184e319bb84f05595626f3f97db4a670c57a06b296b12079da04b5309900dcf42490f47249a84334b46d204179dfbf9ad4fe6df069ab89a09e26f7ca7ecad21f018f800528debc1c50fa5f76d2326db5f5484f9d214a134fac42a327529caec9da00fc3f989699d4730a4697ce0493d629de7330c0da0dda64c50f9d4ed6566515f3b4e9bd3d558fd905fe0dd9786044784ff7ced387d1c6ed198b94e3e49ebf6e4e9bf7fbe4471703834e0d3cb7a7c57852c7855bb6c4d62d77a42d4f6a74cc4315dc81a7212defd540ab108d31136981aa4387f020915f1830617cd08dad7bcc092c510189f4d971d6419bf55919dc66d529eadfd51cc6f67e14380ccf3ba86403c98fdf9a8b5168c992bc2af5e18caa5ef60aafcac8aa13628159fd133851ccdb8ba59fdeda378b8a7165f6d361bee502c641b64ac915ad76f8a8762fa29d67db5a966a47edef708e34d2dd15794496307d2623c1d3b6e376b4be8c5a4e9e28164216eff7c5db1b182473458210097e122b5f2e854de8384858c4740e520c9ad63e418d9e22ec0f03c10e68293399cfcd7b90a4d7d9b4e7435d8980265c3bd18e322892b4d04993fcc07b34a94477ba2dfb24c3725624b989206fb1b8352cc8f85b139cc454c952db8224d6cc5e603288098d6b879a363c01eb65128fc48e290366990bc1910ef0ad0d42bcd1b894d71422df1e7e2f67af26da8de81b2c586775532f63d03885338e3b49d48ee184314a0ee8c8a4fae6714f63c4e29a6131c8535ae9063cee7582bbbe10ab4ed0346c5777c4e93f282cc5c2b1f5a2d06d605334ab9e65bd0d7600987e25720c2af71258c50f9315cdc1ed5ac3a54bb7da9192d7cc2565392b39ddd760227332cb04082ed8d8d800719fdfd048bd84227634aa6294650761b9f2555899c2a4239936fb08d697ed174eb102f6de3fd93a3835194fc2a46f60f43aaf36ba3fbbedec5184211b6372b5f48c8c37241317e3731e78b65d93cb6d46d93f0010fe64558e5efb4c391bedaa9ec99e6278d10b3d317463f761b6cab107634c2a0fb4dd82c44cde10c24a10ed987e187c31f1375b8116e3730c2ec3559522faed2417458fe0a4bb3efabee638b6560ce7bb8aa4495b24aa0ddbb609e684c0372c5fe10605f3f2ec0bdb4b09a78c06a5e4288eae58ca9c4d98b8795eee189a03176eb75ebcbcd4358d1f7b638283f3f414d08af4adb49efaebd8a4aa2e77369b7016eeab2d3474e088d27bf03de34e9c6f315d45ab9497ef93c478b7a237fd2a41364f80f5d16b4760b44abfc08767795e010ff246b10112559f30dfcb06bf4f37c9bb55427ede758675f6664327e7b153f54689fa8c0477c647fb6b48911f94a0ba799527fce130a4057c1909557f2187d484fcc6522935398dc6aa00969dcd6f70d0fa3ec6f141ef88069ea465eeb699a39feb39c", 0xc16}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:40:15 executing program 3: symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.upper\x00', 0x0, 0x0) [ 1706.959643][T30269] tipc: TX() has been purged, node left! [ 1707.031784][ T1410] IPVS: ftp: loaded support on port[0] = 21 15:40:15 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 15:40:15 executing program 3: symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 15:40:16 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 15:40:16 executing program 3: symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 15:40:16 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 15:40:16 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'veth0_to_bond\x00'}) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r3, 0x10e, 0xb, &(0x7f0000000000)="0ee201ce", 0x4) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:40:16 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCATTCHAN(r1, 0x10, 0x0) 15:40:16 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) [ 1707.723964][ T1456] IPVS: ftp: loaded support on port[0] = 21 15:40:16 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCATTCHAN(r1, 0x10, 0x0) 15:40:16 executing program 3: symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 15:40:16 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 15:40:16 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCATTCHAN(r1, 0x10, 0x0) [ 1708.108096][ T1484] IPVS: ftp: loaded support on port[0] = 21 15:40:17 executing program 3: symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 15:40:17 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) [ 1708.216010][ T1493] IPVS: ftp: loaded support on port[0] = 21 15:40:17 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) unlink(&(0x7f00000000c0)='./bus\x00') link(&(0x7f0000000000)='./bus\x00', &(0x7f0000000140)='./bus\x00') 15:40:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:40:17 executing program 3: symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.upper\x00', 0x0, 0x0) 15:40:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:40:17 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCATTCHAN(r1, 0x10, 0x0) 15:40:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_create(&(0x7f0000000480)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaa\xab|\xa6\x84\x89\xc3\xab\xc8\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00>\xeb\xd4\xd9\xb6\xda\x81\xaa~\xdb\x9b\xe9q\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8e\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\x06\x16\xfdC\x00\x00\x00\x00q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3F=^2\xd0\xea\xb0\x97b\xd3\xffL2V\r\x17\bK\xbd2\rL\x96}\\\xc3\a_\xcd\xcfZ\xbc%\xc1\x9c<\xca\xe1\x8b\xa2\x1a4\xeaQ!\xdeh\xfb\xc9\x88\xd9R\b\xa8\rh\xf0\x1b\x05\xb5mw\xcd\x10\xe9\x1d\x86\x01\x9c \xba:(L\x90\xcb\x8ax\xb9\xccOh\x82v\xf2}L\x7fP\x1e\x15pl\xd5\xacG4\xf3\x02\x94\x1c\x93-G\xd3\x82\xb0N\xf3\xbbv\xfe\xdf\xd5\x15\xc7\xb1\x1f\xf9\x9f%\x00\xa1K\xe9\x1c\xf7\xe7J\xef\n\xe08\rD\xb6\x9d\xe6\xcb\xb8\x00\xfe\xda\xb8us\x1e]\x94\xa3\x1c$\xfa\xa7Y\xedvN\xa0\\\xd4J\x01\x87\xc0\xfe\x95-x|\f&JVG\xe9\xddu\x1d\x01\x0e|6\x1a\xf0?\xdc\xfc`\aU\xe4\xc1i=/\xc9\x8b\xba\xd3\xb5\xdcm\xc5\xbe\xb6\xea\x95w\x8d\xf7c0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86t', 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xc080aebe, &(0x7f0000000380)={"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"}) [ 1708.880738][ T1552] IPVS: ftp: loaded support on port[0] = 21 15:40:18 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCATTCHAN(r1, 0x10, 0x0) 15:40:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:40:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_create(&(0x7f0000000480)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaa\xab|\xa6\x84\x89\xc3\xab\xc8\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00>\xeb\xd4\xd9\xb6\xda\x81\xaa~\xdb\x9b\xe9q\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8e\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\x06\x16\xfdC\x00\x00\x00\x00q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3F=^2\xd0\xea\xb0\x97b\xd3\xffL2V\r\x17\bK\xbd2\rL\x96}\\\xc3\a_\xcd\xcfZ\xbc%\xc1\x9c<\xca\xe1\x8b\xa2\x1a4\xeaQ!\xdeh\xfb\xc9\x88\xd9R\b\xa8\rh\xf0\x1b\x05\xb5mw\xcd\x10\xe9\x1d\x86\x01\x9c \xba:(L\x90\xcb\x8ax\xb9\xccOh\x82v\xf2}L\x7fP\x1e\x15pl\xd5\xacG4\xf3\x02\x94\x1c\x93-G\xd3\x82\xb0N\xf3\xbbv\xfe\xdf\xd5\x15\xc7\xb1\x1f\xf9\x9f%\x00\xa1K\xe9\x1c\xf7\xe7J\xef\n\xe08\rD\xb6\x9d\xe6\xcb\xb8\x00\xfe\xda\xb8us\x1e]\x94\xa3\x1c$\xfa\xa7Y\xedvN\xa0\\\xd4J\x01\x87\xc0\xfe\x95-x|\f&JVG\xe9\xddu\x1d\x01\x0e|6\x1a\xf0?\xdc\xfc`\aU\xe4\xc1i=/\xc9\x8b\xba\xd3\xb5\xdcm\xc5\xbe\xb6\xea\x95w\x8d\xf7c0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86t', 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xc080aebe, &(0x7f0000000380)={"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"}) 15:40:18 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCATTCHAN(r1, 0x10, 0x0) 15:40:18 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x63, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 1709.526108][ T1591] IPVS: ftp: loaded support on port[0] = 21 [ 1709.546464][ T1594] IPVS: ftp: loaded support on port[0] = 21 [ 1709.612620][T30269] tipc: TX() has been purged, node left! [ 1709.621106][T30269] tipc: TX() has been purged, node left! 15:40:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_create(&(0x7f0000000480)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaa\xab|\xa6\x84\x89\xc3\xab\xc8\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00>\xeb\xd4\xd9\xb6\xda\x81\xaa~\xdb\x9b\xe9q\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8e\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\x06\x16\xfdC\x00\x00\x00\x00q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3F=^2\xd0\xea\xb0\x97b\xd3\xffL2V\r\x17\bK\xbd2\rL\x96}\\\xc3\a_\xcd\xcfZ\xbc%\xc1\x9c<\xca\xe1\x8b\xa2\x1a4\xeaQ!\xdeh\xfb\xc9\x88\xd9R\b\xa8\rh\xf0\x1b\x05\xb5mw\xcd\x10\xe9\x1d\x86\x01\x9c \xba:(L\x90\xcb\x8ax\xb9\xccOh\x82v\xf2}L\x7fP\x1e\x15pl\xd5\xacG4\xf3\x02\x94\x1c\x93-G\xd3\x82\xb0N\xf3\xbbv\xfe\xdf\xd5\x15\xc7\xb1\x1f\xf9\x9f%\x00\xa1K\xe9\x1c\xf7\xe7J\xef\n\xe08\rD\xb6\x9d\xe6\xcb\xb8\x00\xfe\xda\xb8us\x1e]\x94\xa3\x1c$\xfa\xa7Y\xedvN\xa0\\\xd4J\x01\x87\xc0\xfe\x95-x|\f&JVG\xe9\xddu\x1d\x01\x0e|6\x1a\xf0?\xdc\xfc`\aU\xe4\xc1i=/\xc9\x8b\xba\xd3\xb5\xdcm\xc5\xbe\xb6\xea\x95w\x8d\xf7c0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86t', 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xc080aebe, &(0x7f0000000380)={"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"}) [ 1709.654554][T30269] tipc: TX() has been purged, node left! [ 1709.692798][T30269] tipc: TX() has been purged, node left! [ 1709.731466][T30269] tipc: TX() has been purged, node left! 15:40:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x28}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 15:40:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_create(&(0x7f0000000480)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaa\xab|\xa6\x84\x89\xc3\xab\xc8\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00>\xeb\xd4\xd9\xb6\xda\x81\xaa~\xdb\x9b\xe9q\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8e\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\x06\x16\xfdC\x00\x00\x00\x00q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3F=^2\xd0\xea\xb0\x97b\xd3\xffL2V\r\x17\bK\xbd2\rL\x96}\\\xc3\a_\xcd\xcfZ\xbc%\xc1\x9c<\xca\xe1\x8b\xa2\x1a4\xeaQ!\xdeh\xfb\xc9\x88\xd9R\b\xa8\rh\xf0\x1b\x05\xb5mw\xcd\x10\xe9\x1d\x86\x01\x9c \xba:(L\x90\xcb\x8ax\xb9\xccOh\x82v\xf2}L\x7fP\x1e\x15pl\xd5\xacG4\xf3\x02\x94\x1c\x93-G\xd3\x82\xb0N\xf3\xbbv\xfe\xdf\xd5\x15\xc7\xb1\x1f\xf9\x9f%\x00\xa1K\xe9\x1c\xf7\xe7J\xef\n\xe08\rD\xb6\x9d\xe6\xcb\xb8\x00\xfe\xda\xb8us\x1e]\x94\xa3\x1c$\xfa\xa7Y\xedvN\xa0\\\xd4J\x01\x87\xc0\xfe\x95-x|\f&JVG\xe9\xddu\x1d\x01\x0e|6\x1a\xf0?\xdc\xfc`\aU\xe4\xc1i=/\xc9\x8b\xba\xd3\xb5\xdcm\xc5\xbe\xb6\xea\x95w\x8d\xf7c0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86t', 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xc080aebe, &(0x7f0000000380)={"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"}) 15:40:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_create(&(0x7f0000000480)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaa\xab|\xa6\x84\x89\xc3\xab\xc8\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00>\xeb\xd4\xd9\xb6\xda\x81\xaa~\xdb\x9b\xe9q\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8e\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\x06\x16\xfdC\x00\x00\x00\x00q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3F=^2\xd0\xea\xb0\x97b\xd3\xffL2V\r\x17\bK\xbd2\rL\x96}\\\xc3\a_\xcd\xcfZ\xbc%\xc1\x9c<\xca\xe1\x8b\xa2\x1a4\xeaQ!\xdeh\xfb\xc9\x88\xd9R\b\xa8\rh\xf0\x1b\x05\xb5mw\xcd\x10\xe9\x1d\x86\x01\x9c \xba:(L\x90\xcb\x8ax\xb9\xccOh\x82v\xf2}L\x7fP\x1e\x15pl\xd5\xacG4\xf3\x02\x94\x1c\x93-G\xd3\x82\xb0N\xf3\xbbv\xfe\xdf\xd5\x15\xc7\xb1\x1f\xf9\x9f%\x00\xa1K\xe9\x1c\xf7\xe7J\xef\n\xe08\rD\xb6\x9d\xe6\xcb\xb8\x00\xfe\xda\xb8us\x1e]\x94\xa3\x1c$\xfa\xa7Y\xedvN\xa0\\\xd4J\x01\x87\xc0\xfe\x95-x|\f&JVG\xe9\xddu\x1d\x01\x0e|6\x1a\xf0?\xdc\xfc`\aU\xe4\xc1i=/\xc9\x8b\xba\xd3\xb5\xdcm\xc5\xbe\xb6\xea\x95w\x8d\xf7c0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86t', 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xc080aebe, &(0x7f0000000380)={"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"}) 15:40:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_create(&(0x7f0000000480)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaa\xab|\xa6\x84\x89\xc3\xab\xc8\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00>\xeb\xd4\xd9\xb6\xda\x81\xaa~\xdb\x9b\xe9q\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8e\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\x06\x16\xfdC\x00\x00\x00\x00q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3F=^2\xd0\xea\xb0\x97b\xd3\xffL2V\r\x17\bK\xbd2\rL\x96}\\\xc3\a_\xcd\xcfZ\xbc%\xc1\x9c<\xca\xe1\x8b\xa2\x1a4\xeaQ!\xdeh\xfb\xc9\x88\xd9R\b\xa8\rh\xf0\x1b\x05\xb5mw\xcd\x10\xe9\x1d\x86\x01\x9c \xba:(L\x90\xcb\x8ax\xb9\xccOh\x82v\xf2}L\x7fP\x1e\x15pl\xd5\xacG4\xf3\x02\x94\x1c\x93-G\xd3\x82\xb0N\xf3\xbbv\xfe\xdf\xd5\x15\xc7\xb1\x1f\xf9\x9f%\x00\xa1K\xe9\x1c\xf7\xe7J\xef\n\xe08\rD\xb6\x9d\xe6\xcb\xb8\x00\xfe\xda\xb8us\x1e]\x94\xa3\x1c$\xfa\xa7Y\xedvN\xa0\\\xd4J\x01\x87\xc0\xfe\x95-x|\f&JVG\xe9\xddu\x1d\x01\x0e|6\x1a\xf0?\xdc\xfc`\aU\xe4\xc1i=/\xc9\x8b\xba\xd3\xb5\xdcm\xc5\xbe\xb6\xea\x95w\x8d\xf7c0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86t', 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xc080aebe, &(0x7f0000000380)={"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"}) 15:40:18 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCATTCHAN(r1, 0x10, 0x0) 15:40:18 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x28}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) [ 1710.264621][ T1668] IPVS: ftp: loaded support on port[0] = 21 15:40:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x28}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 15:40:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = memfd_create(&(0x7f0000000480)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaa\xab|\xa6\x84\x89\xc3\xab\xc8\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00>\xeb\xd4\xd9\xb6\xda\x81\xaa~\xdb\x9b\xe9q\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8e\x02S -\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7fS/\xc9d!\x19\x06\x16\xfdC\x00\x00\x00\x00q\xfd\'.\xb4\x14\x14m_&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc9,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3F=^2\xd0\xea\xb0\x97b\xd3\xffL2V\r\x17\bK\xbd2\rL\x96}\\\xc3\a_\xcd\xcfZ\xbc%\xc1\x9c<\xca\xe1\x8b\xa2\x1a4\xeaQ!\xdeh\xfb\xc9\x88\xd9R\b\xa8\rh\xf0\x1b\x05\xb5mw\xcd\x10\xe9\x1d\x86\x01\x9c \xba:(L\x90\xcb\x8ax\xb9\xccOh\x82v\xf2}L\x7fP\x1e\x15pl\xd5\xacG4\xf3\x02\x94\x1c\x93-G\xd3\x82\xb0N\xf3\xbbv\xfe\xdf\xd5\x15\xc7\xb1\x1f\xf9\x9f%\x00\xa1K\xe9\x1c\xf7\xe7J\xef\n\xe08\rD\xb6\x9d\xe6\xcb\xb8\x00\xfe\xda\xb8us\x1e]\x94\xa3\x1c$\xfa\xa7Y\xedvN\xa0\\\xd4J\x01\x87\xc0\xfe\x95-x|\f&JVG\xe9\xddu\x1d\x01\x0e|6\x1a\xf0?\xdc\xfc`\aU\xe4\xc1i=/\xc9\x8b\xba\xd3\xb5\xdcm\xc5\xbe\xb6\xea\x95w\x8d\xf7c0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x86t', 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xc080aebe, &(0x7f0000000380)={"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"}) 15:40:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x28}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 15:40:19 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCATTCHAN(r1, 0x10, 0x0) 15:40:19 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000009000/0x3000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x80000002) 15:40:19 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xd, &(0x7f00000004c0)="b3", 0x1) 15:40:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x28}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 15:40:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x28}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 15:40:19 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xd, &(0x7f00000004c0)="b3", 0x1) [ 1711.050201][ T1716] IPVS: ftp: loaded support on port[0] = 21 15:40:19 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000009000/0x3000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x80000002) 15:40:20 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000009000/0x3000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x80000002) 15:40:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x28}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 15:40:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) r2 = socket$inet(0xa, 0x0, 0x84) listen(0xffffffffffffffff, 0x8) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(0xffffffffffffffff, 0x4b30, 0x0) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8001}, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x7ca}, 0x8) 15:40:20 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xd, &(0x7f00000004c0)="b3", 0x1) 15:40:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000540), 0x4) 15:40:20 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xd, &(0x7f00000004c0)="b3", 0x1) 15:40:20 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000540), 0x4) 15:40:20 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000009000/0x3000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x50, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r1, r0, 0x0, 0x80000002) 15:40:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x1001e) 15:40:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) r2 = socket$inet(0xa, 0x0, 0x84) listen(0xffffffffffffffff, 0x8) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(0xffffffffffffffff, 0x4b30, 0x0) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8001}, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x7ca}, 0x8) 15:40:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) r2 = socket$inet(0xa, 0x0, 0x84) listen(0xffffffffffffffff, 0x8) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(0xffffffffffffffff, 0x4b30, 0x0) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8001}, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x7ca}, 0x8) 15:40:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x8, 0x5, 0x0, 0x1, [@IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x40}}, 0x0) 15:40:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x1001e) 15:40:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000540), 0x4) 15:40:21 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x93ys$\b', 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000280)=ANY=[@ANYBLOB="66694ab485606c407cfe814245571ce07fea456d7bf4640cd4396c7465720000000000000000000000000000000000ecb4ba989fa438114922a085c47000000014000101000007"], 0x1) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000005, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 15:40:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) r2 = socket$inet(0xa, 0x0, 0x84) listen(0xffffffffffffffff, 0x8) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(0xffffffffffffffff, 0x4b30, 0x0) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8001}, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x7ca}, 0x8) 15:40:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x8, 0x5, 0x0, 0x1, [@IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x40}}, 0x0) 15:40:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) r2 = socket$inet(0xa, 0x0, 0x84) listen(0xffffffffffffffff, 0x8) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(0xffffffffffffffff, 0x4b30, 0x0) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8001}, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x7ca}, 0x8) 15:40:21 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x93ys$\b', 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000280)=ANY=[@ANYBLOB="66694ab485606c407cfe814245571ce07fea456d7bf4640cd4396c7465720000000000000000000000000000000000ecb4ba989fa438114922a085c47000000014000101000007"], 0x1) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000005, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 15:40:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000540), 0x4) 15:40:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x1001e) 15:40:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x8, 0x5, 0x0, 0x1, [@IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x40}}, 0x0) 15:40:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) r2 = socket$inet(0xa, 0x0, 0x84) listen(0xffffffffffffffff, 0x8) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(0xffffffffffffffff, 0x4b30, 0x0) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8001}, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x7ca}, 0x8) 15:40:21 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0xfffffffffffffffd, 0x3548) 15:40:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) r2 = socket$inet(0xa, 0x0, 0x84) listen(0xffffffffffffffff, 0x8) accept4(r2, 0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(0xffffffffffffffff, 0x4b30, 0x0) prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x8001}, &(0x7f0000000240)) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x0, 0x7ca}, 0x8) 15:40:21 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0x1001e) 15:40:21 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x93ys$\b', 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000280)=ANY=[@ANYBLOB="66694ab485606c407cfe814245571ce07fea456d7bf4640cd4396c7465720000000000000000000000000000000000ecb4ba989fa438114922a085c47000000014000101000007"], 0x1) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000005, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 15:40:21 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x8, 0x5, 0x0, 0x1, [@IFLA_BRPORT_FLUSH={0x4}]}}}]}, 0x40}}, 0x0) 15:40:21 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0xfffffffffffffffd, 0x3548) 15:40:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x8000}) 15:40:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5h\x97c\x1a\xfdS2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x1) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:21 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() waitid(0x2, r0, 0x0, 0x8000000d, 0x0) 15:40:22 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 15:40:22 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = memfd_create(&(0x7f00000000c0)='\x93ys$\b', 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000280)=ANY=[@ANYBLOB="66694ab485606c407cfe814245571ce07fea456d7bf4640cd4396c7465720000000000000000000000000000000000ecb4ba989fa438114922a085c47000000014000101000007"], 0x1) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000005, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 15:40:22 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0xfffffffffffffffd, 0x3548) [ 1713.306619][ T1875] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/5' not defined. 15:40:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5h\x97c\x1a\xfdS2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x1) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x8000}) 15:40:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5h\x97c\x1a\xfdS2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x1) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:22 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() waitid(0x2, r0, 0x0, 0x8000000d, 0x0) 15:40:22 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0xfffffffffffffffd, 0x3548) 15:40:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 15:40:22 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000640)='\x00\x00\x00\x7f\xc9\xe9\x0e\xff\x8b\xe8\xd0\xb8\x80\xc7\xf5\xe2Z\x03\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb\xf1^\xe8\xf8\xc1-9Q\x00\x04\x00\x00\x8b[\xaa\x91\xef\x7f@\xd2z\xb3T\x9e\xefn7%E\x00(\x1e\xd1P\x0f\x9f\xca\xff\xcf\xc9c\x97\xb3\x81\xa04\x03\x1b\xf5\xce\xfa\xdc\xf6\xf2\'\x83\x82\"#K\x02eU\xae\xd4P\xc0iH\xf2g\xc9}\xf4I\xb0}\x9er#y\x0e\xcb\xa3\x80\xb5q\x1c\xef0\xbd\x87\xe8\x8e\x88\xe6^\xdc\f\x1e\xd0\x97\xce\xdc\x13\xce\x8a\xb3\b\xee\xd8I\xbck\xec\x80\xfa\xce\x86\x85\"\x1d\xa2\xc2\x1d\xf0\xc3\x9cm\xcf\x8a\x00\x00\x00\xe31\xe6\xc3\xa5\xb1\x1c\r8%\x06\xc3c\xe0\x7f\x88W\x18u\xdcbl\xe5h\x97c\x1a\xfdS2\xd1\x98\x81\x8f\xbfwr\x97\xee\a\x8a \x1c%o\xed\x9e\x11\xd1', 0x1) execveat(r2, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:40:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x8000}) 15:40:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) [ 1714.009249][T30269] tipc: TX() has been purged, node left! 15:40:22 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 15:40:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 15:40:22 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, 0x0, 0x0) 15:40:22 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() waitid(0x2, r0, 0x0, 0x8000000d, 0x0) 15:40:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x8000}) 15:40:22 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) [ 1714.159238][T30269] tipc: TX() has been purged, node left! 15:40:23 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() waitid(0x2, r0, 0x0, 0x8000000d, 0x0) 15:40:23 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, 0x0, 0x0) 15:40:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 15:40:23 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) [ 1714.319271][T30269] tipc: TX() has been purged, node left! 15:40:23 executing program 2: syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x5c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000040)={0x81, 0x0, 0x0, 0x0, "68dd412d05004409000000000000006672680000c3e48eaac700"}) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)=""/181) 15:40:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) [ 1714.482762][T30269] tipc: TX() has been purged, node left! [ 1714.632105][T30269] tipc: TX() has been purged, node left! 15:40:23 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 15:40:23 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) 15:40:23 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, 0x0, 0x0) 15:40:23 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') r1 = gettid() tkill(r1, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) wait4(0x0, 0x0, 0x80000000, 0x0) sendfile(r2, r0, 0x0, 0x10001ff) 15:40:23 executing program 4: clock_getres(0x3, &(0x7f00000000c0)) syz_open_dev$ptys(0xc, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @timestamp, @timestamp, @mss={0x2, 0xfff}, @timestamp, @window], 0x6) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000300), 0x4) sendto$inet(r1, &(0x7f0000000340)="e0", 0x1, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 15:40:23 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') r1 = gettid() tkill(r1, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) wait4(0x0, 0x0, 0x80000000, 0x0) sendfile(r2, r0, 0x0, 0x10001ff) 15:40:23 executing program 2: syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x5c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000040)={0x81, 0x0, 0x0, 0x0, "68dd412d05004409000000000000006672680000c3e48eaac700"}) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)=""/181) 15:40:23 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r1, 0x0, 0x0) 15:40:23 executing program 4: clock_getres(0x3, &(0x7f00000000c0)) syz_open_dev$ptys(0xc, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @timestamp, @timestamp, @mss={0x2, 0xfff}, @timestamp, @window], 0x6) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000300), 0x4) sendto$inet(r1, &(0x7f0000000340)="e0", 0x1, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 15:40:23 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') r1 = gettid() tkill(r1, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) wait4(0x0, 0x0, 0x80000000, 0x0) sendfile(r2, r0, 0x0, 0x10001ff) 15:40:23 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) 15:40:23 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') r1 = gettid() tkill(r1, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) wait4(0x0, 0x0, 0x80000000, 0x0) sendfile(r2, r0, 0x0, 0x10001ff) 15:40:24 executing program 4: clock_getres(0x3, &(0x7f00000000c0)) syz_open_dev$ptys(0xc, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @timestamp, @timestamp, @mss={0x2, 0xfff}, @timestamp, @window], 0x6) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000300), 0x4) sendto$inet(r1, &(0x7f0000000340)="e0", 0x1, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 15:40:24 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/if_inet6\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 15:40:24 executing program 2: syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x5c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000040)={0x81, 0x0, 0x0, 0x0, "68dd412d05004409000000000000006672680000c3e48eaac700"}) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)=""/181) 15:40:24 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') r1 = gettid() tkill(r1, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) wait4(0x0, 0x0, 0x80000000, 0x0) sendfile(r2, r0, 0x0, 0x10001ff) 15:40:24 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') r1 = gettid() tkill(r1, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) wait4(0x0, 0x0, 0x80000000, 0x0) sendfile(r2, r0, 0x0, 0x10001ff) 15:40:24 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) 15:40:24 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000200)) 15:40:24 executing program 4: clock_getres(0x3, &(0x7f00000000c0)) syz_open_dev$ptys(0xc, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @timestamp, @timestamp, @mss={0x2, 0xfff}, @timestamp, @window], 0x6) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000300), 0x4) sendto$inet(r1, &(0x7f0000000340)="e0", 0x1, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 15:40:24 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/keycreate\x00') r1 = gettid() tkill(r1, 0x3c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) wait4(0x0, 0x0, 0x80000000, 0x0) sendfile(r2, r0, 0x0, 0x10001ff) 15:40:24 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000200)) 15:40:24 executing program 2: syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x5c, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f0000000040)={0x81, 0x0, 0x0, 0x0, "68dd412d05004409000000000000006672680000c3e48eaac700"}) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)=""/181) 15:40:24 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) 15:40:24 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000200)) 15:40:25 executing program 1: socket$inet6(0xa, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:40:25 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f00000000c0), 0xe) listen(r1, 0x0) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) 15:40:25 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x29, 0x0, 0x0, 0x0) 15:40:25 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000200)) 15:40:25 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000e9ffffff000000c2cf7ac24413f7bc00"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xffffff3a) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "9900"}) 15:40:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807a00, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) r2 = open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000005c0)=""/223, 0xdf) 15:40:25 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x29, 0x0, 0x0, 0x0) 15:40:25 executing program 5: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="250000000277010400000000000000000700000a0900020000ddff00040000000800010000000018080001"], 0x1}}, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="8c00000000020000e8ffffffffffffff0000000078ed090074001e001400010008000100ffffffff08000200e0000002060003000000000006000300000000000c00020005000100e7eb00000c0002000500011e0000000006000b00000100002d0001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1b00000022001f15b9d8b059ca0900000042000000000000000000", 0x24b, 0x0, 0x0, 0x9d5375be8fe83f36) 15:40:25 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f00000000c0), 0xe) listen(r1, 0x0) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) [ 1716.573309][ T2078] overlayfs: maximum fs stacking depth exceeded [ 1716.601388][ T2072] overlayfs: maximum fs stacking depth exceeded 15:40:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807a00, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) r2 = open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000005c0)=""/223, 0xdf) [ 1716.733986][ T2084] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.5'. 15:40:25 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x29, 0x0, 0x0, 0x0) 15:40:25 executing program 5: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="250000000277010400000000000000000700000a0900020000ddff00040000000800010000000018080001"], 0x1}}, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="8c00000000020000e8ffffffffffffff0000000078ed090074001e001400010008000100ffffffff08000200e0000002060003000000000006000300000000000c00020005000100e7eb00000c0002000500011e0000000006000b00000100002d0001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1b00000022001f15b9d8b059ca0900000042000000000000000000", 0x24b, 0x0, 0x0, 0x9d5375be8fe83f36) [ 1717.123505][ T2098] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.5'. 15:40:26 executing program 1: socket$inet6(0xa, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:40:26 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x29, 0x0, 0x0, 0x0) 15:40:26 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f00000000c0), 0xe) listen(r1, 0x0) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) 15:40:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807a00, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) r2 = open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000005c0)=""/223, 0xdf) 15:40:26 executing program 5: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="250000000277010400000000000000000700000a0900020000ddff00040000000800010000000018080001"], 0x1}}, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="8c00000000020000e8ffffffffffffff0000000078ed090074001e001400010008000100ffffffff08000200e0000002060003000000000006000300000000000c00020005000100e7eb00000c0002000500011e0000000006000b00000100002d0001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1b00000022001f15b9d8b059ca0900000042000000000000000000", 0x24b, 0x0, 0x0, 0x9d5375be8fe83f36) 15:40:26 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000e9ffffff000000c2cf7ac24413f7bc00"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xffffff3a) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "9900"}) [ 1717.430758][ T2120] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.5'. 15:40:26 executing program 4: socket$inet6(0xa, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:40:26 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f00000000c0), 0xe) listen(r1, 0x0) timer_create(0x0, 0x0, &(0x7f00009b1ffc)) 15:40:26 executing program 5: sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="250000000277010400000000000000000700000a0900020000ddff00040000000800010000000018080001"], 0x1}}, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB="8c00000000020000e8ffffffffffffff0000000078ed090074001e001400010008000100ffffffff08000200e0000002060003000000000006000300000000000c00020005000100e7eb00000c0002000500011e0000000006000b00000100002d0001"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1b00000022001f15b9d8b059ca0900000042000000000000000000", 0x24b, 0x0, 0x0, 0x9d5375be8fe83f36) 15:40:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807a00, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) r2 = open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000005c0)=""/223, 0xdf) [ 1717.888290][ T2145] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.5'. 15:40:26 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000e9ffffff000000c2cf7ac24413f7bc00"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xffffff3a) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "9900"}) 15:40:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807a00, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) r2 = open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000005c0)=""/223, 0xdf) 15:40:27 executing program 1: socket$inet6(0xa, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:40:27 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000e9ffffff000000c2cf7ac24413f7bc00"}) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0xffffff3a) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "9900"}) 15:40:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807a00, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) r2 = open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000005c0)=""/223, 0xdf) 15:40:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807a00, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[]) r2 = open$dir(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) getdents(r2, &(0x7f00000005c0)=""/223, 0xdf) [ 1718.746589][ T7] ================================================================== [ 1718.754858][ T7] BUG: KCSAN: data-race in echo_char / n_tty_receive_char_special [ 1718.762653][ T7] [ 1718.764982][ T7] write to 0xffffc900053ed018 of 8 bytes by task 2170 on cpu 1: [ 1718.772625][ T7] n_tty_receive_char_special+0x126d/0x1bc0 [ 1718.778534][ T7] n_tty_receive_buf_common+0x17d6/0x1a40 [ 1718.784254][ T7] n_tty_receive_buf+0x36/0x50 [ 1718.789034][ T7] tty_ioctl+0xaf4/0xd80 [ 1718.793276][ T7] ksys_ioctl+0x101/0x150 [ 1718.797606][ T7] __x64_sys_ioctl+0x47/0x60 [ 1718.802193][ T7] do_syscall_64+0xc7/0x3b0 [ 1718.806686][ T7] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1718.812561][ T7] [ 1718.814917][ T7] read to 0xffffc900053ed018 of 8 bytes by task 7 on cpu 0: [ 1718.822197][ T7] echo_char+0xb0/0x1b0 [ 1718.826405][ T7] n_tty_receive_buf_common+0x16d4/0x1a40 [ 1718.832112][ T7] n_tty_receive_buf2+0x39/0x50 [ 1718.836956][ T7] tty_ldisc_receive_buf+0x69/0xe0 [ 1718.842054][ T7] tty_port_default_receive_buf+0x82/0xd0 [ 1718.847775][ T7] flush_to_ldisc+0x1dd/0x260 [ 1718.852456][ T7] process_one_work+0x424/0x930 [ 1718.857302][ T7] worker_thread+0x9a/0x7e0 [ 1718.861797][ T7] kthread+0x203/0x230 [ 1718.865853][ T7] ret_from_fork+0x1f/0x30 [ 1718.870245][ T7] [ 1718.872555][ T7] Reported by Kernel Concurrency Sanitizer on: [ 1718.878695][ T7] CPU: 0 PID: 7 Comm: kworker/u4:0 Not tainted 5.7.0-rc1-syzkaller #0 [ 1718.886834][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1718.896916][ T7] Workqueue: events_unbound flush_to_ldisc [ 1718.902740][ T7] ================================================================== [ 1718.910789][ T7] Kernel panic - not syncing: panic_on_warn set ... [ 1718.917363][ T7] CPU: 0 PID: 7 Comm: kworker/u4:0 Not tainted 5.7.0-rc1-syzkaller #0 [ 1718.925520][ T7] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1718.935589][ T7] Workqueue: events_unbound flush_to_ldisc [ 1718.941386][ T7] Call Trace: [ 1718.944708][ T7] dump_stack+0x11d/0x187 [ 1718.949035][ T7] panic+0x210/0x640 [ 1718.952923][ T7] ? vprintk_func+0x89/0x13a [ 1718.957502][ T7] kcsan_report.cold+0xc/0x1a [ 1718.962175][ T7] kcsan_setup_watchpoint+0x3fb/0x440 [ 1718.967537][ T7] echo_char+0xb0/0x1b0 [ 1718.971693][ T7] n_tty_receive_buf_common+0x16d4/0x1a40 [ 1718.977411][ T7] ? _raw_spin_unlock_irqrestore+0x5c/0x80 [ 1718.983212][ T7] ? n_tty_receive_buf_common+0x1a40/0x1a40 [ 1718.989093][ T7] n_tty_receive_buf2+0x39/0x50 [ 1718.993944][ T7] tty_ldisc_receive_buf+0x69/0xe0 [ 1718.999048][ T7] tty_port_default_receive_buf+0x82/0xd0 [ 1719.004780][ T7] flush_to_ldisc+0x1dd/0x260 [ 1719.009460][ T7] process_one_work+0x424/0x930 [ 1719.014306][ T7] worker_thread+0x9a/0x7e0 [ 1719.018805][ T7] ? rescuer_thread+0x6a0/0x6a0 [ 1719.023642][ T7] kthread+0x203/0x230 [ 1719.027697][ T7] ? kthread_unpark+0xd0/0xd0 [ 1719.032386][ T7] ret_from_fork+0x1f/0x30 [ 1719.038393][ T7] Kernel Offset: disabled [ 1719.042771][ T7] Rebooting in 86400 seconds..