0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:25:04 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC, @ANYBLOB]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0xfc88d000) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) syz_open_procfs(0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 13:25:04 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC, @ANYBLOB]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0xfc88d000) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) syz_open_procfs(0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 13:25:04 executing program 5: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC, @ANYBLOB]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0xfc88d000) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) syz_open_procfs(0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 13:25:04 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYRESDEC=0x0, @ANYRESDEC, @ANYBLOB]) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0xfc88d000) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$BLKBSZGET(r0, 0x80081270, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, 0x0}, 0x4004005) syz_open_procfs(0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 13:25:05 executing program 5: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, &(0x7f0000000780)='./bus\x00', &(0x7f0000000880)={{0x77359400}}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x1) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsu\x00', 0x800, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f00000007c0)) r4 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) r5 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0x97) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x1ffffff, '\x00', 0x9}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000a00)=['/dev/kvm\x00', '/dev/kvm\x00', '$(^ecuritybdev\x00\xa1\xa8\xff\xc8\xc9O<\xc3\xbbv]G\xa4}\xffM\xa0&\x13\xb0\xad%#\xd2\x00F\xd0\xa5\x80E\xefL\x80\xb1\x02w\n\x12\x00\xd3\xd4\xf2\xb4\x8aF\xa6\x9dn\xa1\xa1\xd8\xa7<\x9b\xed\xb9\xd5Qq(\xb1\x1a2\xec\x86\xc04\'+\xa6\xe3\"\xdc\xa4\aA\xcc\x8d\xf3x\xff)\xee\xfa\x87\xb2\xf8_\xeaA\xa7\xc7\r\xd45]\xa1\xe9{3[$\x1e!\xc6~\x9b\x9bA\xd8\xd66a\'\x8b\xc6.\x05\xd6\xcb_\x0e'], 0x9b, [], [0x9ca, 0x0, 0x84, 0x1ff]}) fsopen(&(0x7f0000000740)='proc\x00', 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="030003ea0000e9ca000000000000000057696127e9de69755f8d7f60fb72458f66fc9490b56dc790517ee04d114ab505dfe03d61df52eafe8e833c8009b2bfd6e212eca770b714c19a209a1d31cb19a7895b0dbd3b7b0b0e43c45411b9e321793e88e7a56034f2d9c5f60679287cecc164de5fa5784cd789ba3a0a97211f06e4e59d9f6ba05fbe791f9c0e639becc17ff399060781a749e2c8cadf886f5372cc88792dc988d86c2832bcc93984ebbb2eea066498bbb11cfc24a802cc87599a9392c20640e946306a7f42b2e7b0ce9a12ae1bbd92334033b198dc8c965fb21bcec7e1b3"], 0x1}}, 0x0) r6 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "05371ba079c1d56066a6d2d2a5334fe612a582"}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000000)) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:25:05 executing program 4: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, &(0x7f0000000780)='./bus\x00', &(0x7f0000000880)={{0x77359400}}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000008c0)=ANY=[@ANYBLOB="ab000000a6d23fa0c908488b6190f2d1d89677354490dde5215743b4cfa516aec8038d48d684fba227e9983be9f367da66938eddee11b1613f0d5ff3b2213cdf2bd00a8ae552bc17ec5e976fa678460b0aa7629aed35eb9bb9e096ccd6ef8e3c9ce3930e833825df10acb8c0df11579ba3856eb778df7afa4a3112676e9547e0d65bee83afa0b4f46a0b10af299da7efdcc6c571074de84403de7902a07096d74831940900775d355bd65460a5a52aa9cc384c962b12062cf85884362f08008b07349ecad51875cd1e6733aae279ef7d7600000000000000003dff730872f55c97bea2095e06ccfd6f05099941d6e7428342509fcf24724efcf264ac4d1fb7361ac73e9eb57e116a79a2244a7d341c41005fe865181165cacda102eb384df987adba95a5683440f4871a837ed3c48c299c5750c1e7306db8ba942bec804a79"], &(0x7f0000000540)=0x1) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsu\x00', 0x800, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f00000007c0)) r4 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) r5 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0x97) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x1ffffff, '\x00', 0x9}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000a00)=['/dev/kvm\x00', '/dev/kvm\x00', '$(^ecuritybdev\x00\xa1\xa8\xff\xc8\xc9O<\xc3\xbbv]G\xa4}\xffM\xa0&\x13\xb0\xad%#\xd2\x00F\xd0\xa5\x80E\xefL\x80\xb1\x02w\n\x12\x00\xd3\xd4\xf2\xb4\x8aF\xa6\x9dn\xa1\xa1\xd8\xa7<\x9b\xed\xb9\xd5Qq(\xb1\x1a2\xec\x86\xc04\'+\xa6\xe3\"\xdc\xa4\aA\xcc\x8d\xf3x\xff)\xee\xfa\x87\xb2\xf8_\xeaA\xa7\xc7\r\xd45]\xa1\xe9{3[$\x1e!\xc6~\x9b\x9bA\xd8\xd66a\'\x8b\xc6.\x05\xd6\xcb_\x0e'], 0x9b, [], [0x9ca, 0x0, 0x84, 0x1ff]}) fsopen(&(0x7f0000000740)='proc\x00', 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="030003ea0000e9ca000000000000000057696127e9de69755f8d7f60fb72458f66fc9490b56dc790517ee04d114ab505dfe03d61df52eafe8e833c8009b2bfd6e212eca770b714c19a209a1d31cb19a7895b0dbd3b7b0b0e43c45411b9e321793e88e7a56034f2d9c5f60679287cecc164de5fa5784cd789ba3a0a97211f06e4e59d9f6ba05fbe791f9c0e639becc17ff399060781a749e2c8cadf886f5372cc88792dc988d86c2832bcc93984ebbb2eea066498bbb11cfc24a802cc87599a9392c20640e946306a7f42b2e7b0ce9a12ae1bbd92334033b198dc8c965fb21bcec7e1b3"], 0x1}}, 0x0) r6 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "05371ba079c1d56066a6d2d2a5334fe612a582"}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000000)) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:25:05 executing program 0: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, &(0x7f0000000780)='./bus\x00', &(0x7f0000000880)={{0x77359400}}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x1) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsu\x00', 0x800, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f00000007c0)) r4 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) r5 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0x97) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x1ffffff, '\x00', 0x9}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000a00)=['/dev/kvm\x00', '/dev/kvm\x00', '$(^ecuritybdev\x00\xa1\xa8\xff\xc8\xc9O<\xc3\xbbv]G\xa4}\xffM\xa0&\x13\xb0\xad%#\xd2\x00F\xd0\xa5\x80E\xefL\x80\xb1\x02w\n\x12\x00\xd3\xd4\xf2\xb4\x8aF\xa6\x9dn\xa1\xa1\xd8\xa7<\x9b\xed\xb9\xd5Qq(\xb1\x1a2\xec\x86\xc04\'+\xa6\xe3\"\xdc\xa4\aA\xcc\x8d\xf3x\xff)\xee\xfa\x87\xb2\xf8_\xeaA\xa7\xc7\r\xd45]\xa1\xe9{3[$\x1e!\xc6~\x9b\x9bA\xd8\xd66a\'\x8b\xc6.\x05\xd6\xcb_\x0e'], 0x9b, [], [0x9ca, 0x0, 0x84, 0x1ff]}) fsopen(&(0x7f0000000740)='proc\x00', 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="030003ea0000e9ca000000000000000057696127e9de69755f8d7f60fb72458f66fc9490b56dc790517ee04d114ab505dfe03d61df52eafe8e833c8009b2bfd6e212eca770b714c19a209a1d31cb19a7895b0dbd3b7b0b0e43c45411b9e321793e88e7a56034f2d9c5f60679287cecc164de5fa5784cd789ba3a0a97211f06e4e59d9f6ba05fbe791f9c0e639becc17ff399060781a749e2c8cadf886f5372cc88792dc988d86c2832bcc93984ebbb2eea066498bbb11cfc24a802cc87599a9392c20640e946306a7f42b2e7b0ce9a12ae1bbd92334033b198dc8c965fb21bcec7e1b3"], 0x1}}, 0x0) r6 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "05371ba079c1d56066a6d2d2a5334fe612a582"}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000000)) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:25:06 executing program 2: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r0 = gettid() r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c0d8d21d5d6fe0eb92552fba4784466ebedb04000600004c8d0000"], 0x29) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 13:25:07 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = inotify_init() r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x8001) 13:25:07 executing program 4: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, &(0x7f0000000780)='./bus\x00', &(0x7f0000000880)={{0x77359400}}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000008c0)=ANY=[@ANYBLOB="ab000000a6d23fa0c908488b6190f2d1d89677354490dde5215743b4cfa516aec8038d48d684fba227e9983be9f367da66938eddee11b1613f0d5ff3b2213cdf2bd00a8ae552bc17ec5e976fa678460b0aa7629aed35eb9bb9e096ccd6ef8e3c9ce3930e833825df10acb8c0df11579ba3856eb778df7afa4a3112676e9547e0d65bee83afa0b4f46a0b10af299da7efdcc6c571074de84403de7902a07096d74831940900775d355bd65460a5a52aa9cc384c962b12062cf85884362f08008b07349ecad51875cd1e6733aae279ef7d7600000000000000003dff730872f55c97bea2095e06ccfd6f05099941d6e7428342509fcf24724efcf264ac4d1fb7361ac73e9eb57e116a79a2244a7d341c41005fe865181165cacda102eb384df987adba95a5683440f4871a837ed3c48c299c5750c1e7306db8ba942bec804a79"], &(0x7f0000000540)=0x1) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsu\x00', 0x800, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f00000007c0)) r4 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) r5 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0x97) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x1ffffff, '\x00', 0x9}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000a00)=['/dev/kvm\x00', '/dev/kvm\x00', '$(^ecuritybdev\x00\xa1\xa8\xff\xc8\xc9O<\xc3\xbbv]G\xa4}\xffM\xa0&\x13\xb0\xad%#\xd2\x00F\xd0\xa5\x80E\xefL\x80\xb1\x02w\n\x12\x00\xd3\xd4\xf2\xb4\x8aF\xa6\x9dn\xa1\xa1\xd8\xa7<\x9b\xed\xb9\xd5Qq(\xb1\x1a2\xec\x86\xc04\'+\xa6\xe3\"\xdc\xa4\aA\xcc\x8d\xf3x\xff)\xee\xfa\x87\xb2\xf8_\xeaA\xa7\xc7\r\xd45]\xa1\xe9{3[$\x1e!\xc6~\x9b\x9bA\xd8\xd66a\'\x8b\xc6.\x05\xd6\xcb_\x0e'], 0x9b, [], [0x9ca, 0x0, 0x84, 0x1ff]}) fsopen(&(0x7f0000000740)='proc\x00', 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="030003ea0000e9ca000000000000000057696127e9de69755f8d7f60fb72458f66fc9490b56dc790517ee04d114ab505dfe03d61df52eafe8e833c8009b2bfd6e212eca770b714c19a209a1d31cb19a7895b0dbd3b7b0b0e43c45411b9e321793e88e7a56034f2d9c5f60679287cecc164de5fa5784cd789ba3a0a97211f06e4e59d9f6ba05fbe791f9c0e639becc17ff399060781a749e2c8cadf886f5372cc88792dc988d86c2832bcc93984ebbb2eea066498bbb11cfc24a802cc87599a9392c20640e946306a7f42b2e7b0ce9a12ae1bbd92334033b198dc8c965fb21bcec7e1b3"], 0x1}}, 0x0) r6 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "05371ba079c1d56066a6d2d2a5334fe612a582"}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000000)) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:25:07 executing program 3: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, &(0x7f0000000780)='./bus\x00', &(0x7f0000000880)={{0x77359400}}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x1) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsu\x00', 0x800, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f00000007c0)) r4 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) r5 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0x97) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x1ffffff, '\x00', 0x9}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000a00)=['/dev/kvm\x00', '/dev/kvm\x00', '$(^ecuritybdev\x00\xa1\xa8\xff\xc8\xc9O<\xc3\xbbv]G\xa4}\xffM\xa0&\x13\xb0\xad%#\xd2\x00F\xd0\xa5\x80E\xefL\x80\xb1\x02w\n\x12\x00\xd3\xd4\xf2\xb4\x8aF\xa6\x9dn\xa1\xa1\xd8\xa7<\x9b\xed\xb9\xd5Qq(\xb1\x1a2\xec\x86\xc04\'+\xa6\xe3\"\xdc\xa4\aA\xcc\x8d\xf3x\xff)\xee\xfa\x87\xb2\xf8_\xeaA\xa7\xc7\r\xd45]\xa1\xe9{3[$\x1e!\xc6~\x9b\x9bA\xd8\xd66a\'\x8b\xc6.\x05\xd6\xcb_\x0e'], 0x9b, [], [0x9ca, 0x0, 0x84, 0x1ff]}) fsopen(&(0x7f0000000740)='proc\x00', 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="030003ea0000e9ca000000000000000057696127e9de69755f8d7f60fb72458f66fc9490b56dc790517ee04d114ab505dfe03d61df52eafe8e833c8009b2bfd6e212eca770b714c19a209a1d31cb19a7895b0dbd3b7b0b0e43c45411b9e321793e88e7a56034f2d9c5f60679287cecc164de5fa5784cd789ba3a0a97211f06e4e59d9f6ba05fbe791f9c0e639becc17ff399060781a749e2c8cadf886f5372cc88792dc988d86c2832bcc93984ebbb2eea066498bbb11cfc24a802cc87599a9392c20640e946306a7f42b2e7b0ce9a12ae1bbd92334033b198dc8c965fb21bcec7e1b3"], 0x1}}, 0x0) r6 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "05371ba079c1d56066a6d2d2a5334fe612a582"}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000000)) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:25:07 executing program 5: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, &(0x7f0000000780)='./bus\x00', &(0x7f0000000880)={{0x77359400}}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x1) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsu\x00', 0x800, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f00000007c0)) r4 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) r5 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0x97) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x1ffffff, '\x00', 0x9}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000a00)=['/dev/kvm\x00', '/dev/kvm\x00', '$(^ecuritybdev\x00\xa1\xa8\xff\xc8\xc9O<\xc3\xbbv]G\xa4}\xffM\xa0&\x13\xb0\xad%#\xd2\x00F\xd0\xa5\x80E\xefL\x80\xb1\x02w\n\x12\x00\xd3\xd4\xf2\xb4\x8aF\xa6\x9dn\xa1\xa1\xd8\xa7<\x9b\xed\xb9\xd5Qq(\xb1\x1a2\xec\x86\xc04\'+\xa6\xe3\"\xdc\xa4\aA\xcc\x8d\xf3x\xff)\xee\xfa\x87\xb2\xf8_\xeaA\xa7\xc7\r\xd45]\xa1\xe9{3[$\x1e!\xc6~\x9b\x9bA\xd8\xd66a\'\x8b\xc6.\x05\xd6\xcb_\x0e'], 0x9b, [], [0x9ca, 0x0, 0x84, 0x1ff]}) fsopen(&(0x7f0000000740)='proc\x00', 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="030003ea0000e9ca000000000000000057696127e9de69755f8d7f60fb72458f66fc9490b56dc790517ee04d114ab505dfe03d61df52eafe8e833c8009b2bfd6e212eca770b714c19a209a1d31cb19a7895b0dbd3b7b0b0e43c45411b9e321793e88e7a56034f2d9c5f60679287cecc164de5fa5784cd789ba3a0a97211f06e4e59d9f6ba05fbe791f9c0e639becc17ff399060781a749e2c8cadf886f5372cc88792dc988d86c2832bcc93984ebbb2eea066498bbb11cfc24a802cc87599a9392c20640e946306a7f42b2e7b0ce9a12ae1bbd92334033b198dc8c965fb21bcec7e1b3"], 0x1}}, 0x0) r6 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "05371ba079c1d56066a6d2d2a5334fe612a582"}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000000)) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:25:07 executing program 0: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, &(0x7f0000000780)='./bus\x00', &(0x7f0000000880)={{0x77359400}}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x1) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsu\x00', 0x800, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f00000007c0)) r4 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) r5 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0x97) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x1ffffff, '\x00', 0x9}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000a00)=['/dev/kvm\x00', '/dev/kvm\x00', '$(^ecuritybdev\x00\xa1\xa8\xff\xc8\xc9O<\xc3\xbbv]G\xa4}\xffM\xa0&\x13\xb0\xad%#\xd2\x00F\xd0\xa5\x80E\xefL\x80\xb1\x02w\n\x12\x00\xd3\xd4\xf2\xb4\x8aF\xa6\x9dn\xa1\xa1\xd8\xa7<\x9b\xed\xb9\xd5Qq(\xb1\x1a2\xec\x86\xc04\'+\xa6\xe3\"\xdc\xa4\aA\xcc\x8d\xf3x\xff)\xee\xfa\x87\xb2\xf8_\xeaA\xa7\xc7\r\xd45]\xa1\xe9{3[$\x1e!\xc6~\x9b\x9bA\xd8\xd66a\'\x8b\xc6.\x05\xd6\xcb_\x0e'], 0x9b, [], [0x9ca, 0x0, 0x84, 0x1ff]}) fsopen(&(0x7f0000000740)='proc\x00', 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="030003ea0000e9ca000000000000000057696127e9de69755f8d7f60fb72458f66fc9490b56dc790517ee04d114ab505dfe03d61df52eafe8e833c8009b2bfd6e212eca770b714c19a209a1d31cb19a7895b0dbd3b7b0b0e43c45411b9e321793e88e7a56034f2d9c5f60679287cecc164de5fa5784cd789ba3a0a97211f06e4e59d9f6ba05fbe791f9c0e639becc17ff399060781a749e2c8cadf886f5372cc88792dc988d86c2832bcc93984ebbb2eea066498bbb11cfc24a802cc87599a9392c20640e946306a7f42b2e7b0ce9a12ae1bbd92334033b198dc8c965fb21bcec7e1b3"], 0x1}}, 0x0) r6 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "05371ba079c1d56066a6d2d2a5334fe612a582"}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000000)) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:25:07 executing program 1: ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x1}) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl(r0, 0x8b28, &(0x7f0000000040)) 13:25:07 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'macvlan0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="700100002400ffffff070000ddff000000009300", @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492806, 0x0) 13:25:07 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)="94904a9af63b22e1bbaf582053576b0f6dd835bfad56cdf0c911f4291b1657a3a58a1de548b5f05e18549b28daed4ebed3545fa80c603ed1ed7ebd83f5104281ed6d98fb249430e973d011e781e66a0f87603f1035bf91fdacdf4ff835c744dd376d8347beff1c4e62f456bf63935e8ec46e83f58a932563cfed3ed232e9bd163b7ba8800fcf1bcfda52b077818baa1b5b9c29f40233b2b594c528857fdffe07befa27a516b145129c89a8e9a67daf56dbc22101dfd238e636dec3ada9b9b1ab8603c8dd6bc2dc2e686e1e6daf984a2d9f58e3a050c9b27ea63a81d38a51d0dbc26da4c3395a8c582c793db7026484972c6e4d62d36d7f5cf2dc5e7724e84d805f2547199f115be93e72d8f8a1b5de72cb1f72e330938cb9c66077ef9f101a51679762d125ae7fe54439fe89eba3432056c92dab1e2c99711bc9d5646107ee4cbfbdc4a0c954b5a69ab59a221f66f90d3d77977bf8b13c496eac6d070b806f3dd2f52dd5f543ccba5659d3d803897c3cffe47c60ae1b2f1ddb6ff1d12025fea0bb1a014198b552695e50ee0bce2f572eb7e049fc05c6e1169cd13a937fe2dbc7e5bc5388b7f350d28a0febdad1cbe451a9d7ab7d65678676bc13fb68d1b3bb220f42f049c142b611b41fb744210210be1229eddc36683108fd131ba88ee5cbc31c3ece5b12a659d03a70f6b1b4c24c63109f44eae36f5414e585c6df69afa04e75a3b728a115197be622c3ded73e2edc33b7a0e3b5765ef7bd65b0ee64aa0608c2b4d8806b3be8ccfe2ef33a1e0e3e94bec0a026bf7b28ac58382629970f948d22ae50c0aa57fe847f7f04d748e2a669870e71205822c2df733287a4013fd38d9e87118eb61b93f8f8c7cdc05f7790dd1507b4da2bc23495cb4b83efee5b2d22c61cc9c5159e7947717697cbbe6fe3d1f41bc30da1d78740e81bd4e41b11b0449c50dc6d9135af54e7adb9bb79e9f2632825cc884749f0fdb2da0721a115a81cbf2d1e6a7d82b6e96b12d35ffb2f42809092377bdce7a686fff2f2ea2ddf184c3abaaafdab51380b5bae8a9d33390126604532d18fc55bee9563f67590b3ca0b5e37445a9b2881f09d8e6f6c5c18067c1096a496fadafc5059aacf6c9889eab5e0fc940ca592a5c665dcd36087afd7a560a65429491dba8e077f027d8befe901026384da814bd3542596ef288e1ca6c1fb6f10232d2ab4f160def629bf9563058ecf281031b30c01514c2b295ae0b19ead106b422243d55a5870b66cd179c8f77478d9d989aba778cfcad46f93327b83ebf4c7e8f1ae10951147dbf8d2acbca28fb8bc8c62577d22f6823ef34a141eedbb34cbd51fcd7f1e0154b5c43ce927c45855fac2cb1303475686b20baa1e51a7013b8dcd85aca091585ce3f485facffe9b91d4d0302e5104d6eefdc019850ed02c83b7afc38c68d4dc964209800f00e6e2b3ceeac4e098e6fd813dc740750473e20ab5aac2229f3d0499f64020183a15be01df66d9b1ebb07011eef16fa948fcdeced8cb74d69ba3d9818461455272f4e32f0267cfa2edf5fffe31b63fd853f9a1464d6749d560b8daeb7558d82e6a1c64b398b23847a59b1323bdce67ee7296bc2fb3dd868faaca67023b90d360e974528691d67d0a0fd3894cabd57a100e87b8159f9954b25700b0f5f46c7e28bf9d313bb47240f0338f15151f24db791544b100d915af2536f1547d2740321da2bd75cdc282f0b2c678e5ce15143cccc63dcc0c2f2684ffa9cf92da75a166d84018c4ca01a36bfff41208f027a26469cbc41a5e9f76a7b86f3920aad219d2cac9ab2009f148e573e050819652bcf37273290baf3b1533b4dd4ac005a2dfdce992c3a00174332d780b0a4fd7f9f2706299cba8f67cbb4d7f37eaa262fc1cd188f582b688cc831dace2f751631eb89a4679d3391600912c2a918358f574c1690ae3b131e6a1e990cbc6fe474958d271dfaa7bb20949938c3497ff45e390555751a35392513b58702c5610a63a62c240ab06491aa7afdaf4389817538bc937c4641211ea3cef20e527077d979f1e828825e9bb0d425ee19cf5e1946e0b3fdfba3f7ea413d9100bc8bb27883d80a68121e3bb50cde010e4c5c50c1ee99b3ae68e04c43bb5a6e6b9d12c787899664909d3e25b2b0c8cb3f2527c950559e4e9fa4e200b5b7dd6eb01cd25da65bc5f9e1c2ef0b885e0ecde10166491e2a4375a8fa51a37cb7e0671072937fc34d172114dfd2d9093ff2ecefadfcd09636633cc7eec3f61345c7dc6adea9e840ed8a02316a2e05822066e3790108581be8e946c9ec89b2d5b860800c471c4118e0496bcb5376e7dc6bce691630b2f08ca973e8a78ebacf5697c926f234477e4081034d500fea04d81226b1db02f0ccf2f912b9ca815b29fea791c0e7e7de22d97158441090f175db35738a439f645e0e1690df8f7b1f3414d6ea5f497284290f5b72bdaa6cd2cd63bd3c6b7979b73868e8a78107ae20a580ed75eb78defd599956a9471b5f79d8b7c5154403b6b292d286e8dd3c731927f8d67c0fef3e2860caa1b7908c4736465bd5b56ec9a2704162fe3e39fd139d0ad2d53a36ecfc3dcdd76b0b94c975b6c5704d8ae2cf607d3068e0e461478253d45545e00d23afad3df12538ed530e8b8037b92fbf36e6559d8a4b9aab9f5e16b8c792bf7b71c03f1d50355e0505f103bc4390ac21d34794f0fd194a775999ec9321dc7301abedb163a58a29130fadb84779e5ff84ebda27c61876a0d51a688f3220409efef3a5d11042192afe436ef8e85d9017aad3aa90e66858c8946ab13f3c98f99f8213404bc43282bc1e06ad65c6ef457b83880cbc041d6d9488032f87080698d0f1f28c3f1842cc9ec3b5025e95472b58639acc587ecec2034cc351a09ae76b94075256372a6c4c88c105cec1a4d8dcfc5a29be8c41a7ab65a58c204f20879976c61b4564e8c54af8a65c1b5f5217b0e63883395d0fbc612eba0da9b1fa70caabf67fd237f4ca0f55750e75a806952e011f325b68fd939f63c882451f31380527dfdc19340bf940358c7e7e699f16d660a07cd8195d37a3ab06ff67a4707423f7cc9476b7584e044a5f472c72e5d314c962bf98be57aa08b6e101d393cb8d41b26a5385c268b3a288e24f387e1162872417fffc0ded092b5ff4dacd21ce90ce1023e1fffba9d6a1c493e7d1a91b985762a5b2d640d87db67b539cb17ccc5eb86c7db7df8b0c8520aae487fd246f2a3d4aac04f349320155865945003c5d3ce8ec405b68ef31f0170623edc4d77bc06ae5d7a6b6a44540fd2c183c14f2d68bc32c45dcbdd79bad2a5900125efda2ddc404e03fd28dcdd16cdc00447cc0d04f8d9c6f177082e65665b83a19777279cf861ebfad32650a8ba2dc81f8179da0dd013df05d5abc339f5b2fe01fc88b6b16fd73e1825c5aa70a277a32901b894c74410d4d9cbaa5e0b83348647cb62d14be0f06b73d11b71049327581d19b00d83bb321ed025cd6bf7ce2e619ef8d53db84bd00f940b9234cb44e4e284055f135a411f295e83f095e12572055f5ee89656f4ceff36b86f0f8c311291e2dc474caf81b690e937449e652a6c98b015508e6a25e4d4847efa5938335f5c55d173f44afc92c3e41d6139b4b3c53c9c84de899ed4483cffaec5f478ac8bb60e52cf160756fed0927e28ae6d7fd1b22b591dbe22bf746b45298c1e4f931b26c2f9967043bbec5f77c7eead08a60308102931217fba7f1372b6fff51a869b27b9bba1269e5539d7105d46cd1571463d240b9bc767dd96b57bed9ac63df04f0ac005ee912f48db39f36e7351fe1f2cdc64dff6da10d6a798086f9ba6251e6fd461e3eb0adef69f586996506711faeb773f779a195f64cc254487b4a7a4ed0bb785f0ece9be0ac9ced0284b51c8ce9cabca6b9e5080c14c27f7e018c4101cd6e2fcd9a6f0d995719847a12ef4efd0d70604a90ba47dfb17e18a741cbe3ff1987db5ea510963864b890de0a4859360c2834fdcb2891dbd3d12c3a4fc32cb69b213e96ea0c8957fd7875bfe69635f95f5ca3428e3899b7d815afdf78bb089d4350a7e4226e2a9a8864fe93dd954715a4163a5943f88131765acafac5a0fc3600b975914ee05ef0e7e85c901aa1ef78be9d90306335d2c4db3b4437ba19adde732caff743903839aa2f38158675499e3805130b0df1c6e6f97df361c4a5067cbdf302430ecfbd3e99c9810119d010c80a2116cd90b870340e2992b90e6f9223fc20af8b952a7ea7243d2fbef4aee9c56eb0db30ea69d589549e1f395d2bbf34072c6ac82ff6694919626f2a23e244744a31dad5eaaf2d0ca01e469621333871728f420b5b68f5fb01ae80658df148d6e5237758b270a543495e095a01570ca78424689aff00dca3de79c95b43ade583d6f1171d105f7bc647f0d40cb0df6957126d8a67b75930b520d6a924196f1daf66ce520cfd191088d7d0bcde3971288d0b6963518898a84a5db4aca10e50ec2889da71b379d8dd9374a7d348ff523ca8242f82bd31c3ab42a1d45336c290f1aae9a5e241c325bc3f705e71c0d77b6e7b409434bc72023d75bcf0ea624c953f66ad4f05a56516cb553fd0f4f0f07b888a7a75bcc0dffa9dd3d17f2f7715efb6a687de7169481b9858028bfc095b688deec61ac13a29fd6e633ce3c4f67e7d0db201dd6a5a35d0f3c3c2a9e958e486442b7190500986989e96f226b7abaca252d728f686cbace16f32cd55e70bbff83019925d7276274e6141e026608e1f1de3f67240cb127ff71ce1765de7cad784bfa2e206bea17c1df8d2efdc6af6ebffdc66c782b82b220f38e223398deaf00d5e2737422cf72d8351753178bec72692b734a540673e7a1a747c2b79eefc642b078759c8616bcff330db1bfa67b9df355b8c04c76210f5cb8b835851b3cbf1cb3e34fb919a14affdc044947ef25f661e8102917afd88b50333a3d077eba01338cb402022d05495b417a33d8c710f92efe447181ab61006b2bf690f15a6d990b3be39d327c5b4f9704532773a91727ea4f6b5f3d925cf3be0e467d1204589ab84f9cbb504207929e31f9d9d53ab0338f54e4e4c885de0b206cc9cb084efc61b4ec65ef7d8722be62b88837ffd04ebaa99cdaeda6d8e6ce00cd7b5dfff5fcda9de51eb12dd08fb18e9402643d5881bbd2c08f9e4bceca950992a98f126629c3a14715ef6199e0394180a3a90b3af0bec38e4334abeaaef77c2d69ad34ac2b01e234a3b691ddb563f46ce42f5f4d5229a49aeee7860d571bb4bc988cbeff71899388c7de99f3f296a2670bc69f175dd3b0f7aa5034d9e873db0769825515d2bc09eab9c6bf4cc86115d5d81687d28f9f0ff61551a91e65a2d63579c4b00c56061cf881866aac7e7e3a1f56", 0xedf) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0xc3) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x0, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 13:25:07 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = inotify_init() r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x8001) 13:25:07 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)="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", 0xedf) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0xc3) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x0, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 13:25:07 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = inotify_init() r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x8001) 13:25:07 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)="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", 0xedf) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0xc3) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x0, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 13:25:08 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = inotify_init() r3 = socket$packet(0x11, 0x3, 0x300) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xa}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x200004) sendfile(r0, r6, 0x0, 0x8001) 13:25:08 executing program 4: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, &(0x7f0000000780)='./bus\x00', &(0x7f0000000880)={{0x77359400}}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x1) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsu\x00', 0x800, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f00000007c0)) r4 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) r5 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0x97) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x1ffffff, '\x00', 0x9}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000a00)=['/dev/kvm\x00', '/dev/kvm\x00', '$(^ecuritybdev\x00\xa1\xa8\xff\xc8\xc9O<\xc3\xbbv]G\xa4}\xffM\xa0&\x13\xb0\xad%#\xd2\x00F\xd0\xa5\x80E\xefL\x80\xb1\x02w\n\x12\x00\xd3\xd4\xf2\xb4\x8aF\xa6\x9dn\xa1\xa1\xd8\xa7<\x9b\xed\xb9\xd5Qq(\xb1\x1a2\xec\x86\xc04\'+\xa6\xe3\"\xdc\xa4\aA\xcc\x8d\xf3x\xff)\xee\xfa\x87\xb2\xf8_\xeaA\xa7\xc7\r\xd45]\xa1\xe9{3[$\x1e!\xc6~\x9b\x9bA\xd8\xd66a\'\x8b\xc6.\x05\xd6\xcb_\x0e'], 0x9b, [], [0x9ca, 0x0, 0x84, 0x1ff]}) fsopen(&(0x7f0000000740)='proc\x00', 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="030003ea0000e9ca000000000000000057696127e9de69755f8d7f60fb72458f66fc9490b56dc790517ee04d114ab505dfe03d61df52eafe8e833c8009b2bfd6e212eca770b714c19a209a1d31cb19a7895b0dbd3b7b0b0e43c45411b9e321793e88e7a56034f2d9c5f60679287cecc164de5fa5784cd789ba3a0a97211f06e4e59d9f6ba05fbe791f9c0e639becc17ff399060781a749e2c8cadf886f5372cc88792dc988d86c2832bcc93984ebbb2eea066498bbb11cfc24a802cc87599a9392c20640e946306a7f42b2e7b0ce9a12ae1bbd92334033b198dc8c965fb21bcec7e1b3"], 0x1}}, 0x0) r6 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "05371ba079c1d56066a6d2d2a5334fe612a582"}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000000)) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:25:08 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)="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", 0xedf) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0xc3) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x0, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 13:25:08 executing program 3: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, &(0x7f0000000780)='./bus\x00', &(0x7f0000000880)={{0x77359400}}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x1) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsu\x00', 0x800, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f00000007c0)) r4 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) r5 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0x97) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x1ffffff, '\x00', 0x9}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000a00)=['/dev/kvm\x00', '/dev/kvm\x00', '$(^ecuritybdev\x00\xa1\xa8\xff\xc8\xc9O<\xc3\xbbv]G\xa4}\xffM\xa0&\x13\xb0\xad%#\xd2\x00F\xd0\xa5\x80E\xefL\x80\xb1\x02w\n\x12\x00\xd3\xd4\xf2\xb4\x8aF\xa6\x9dn\xa1\xa1\xd8\xa7<\x9b\xed\xb9\xd5Qq(\xb1\x1a2\xec\x86\xc04\'+\xa6\xe3\"\xdc\xa4\aA\xcc\x8d\xf3x\xff)\xee\xfa\x87\xb2\xf8_\xeaA\xa7\xc7\r\xd45]\xa1\xe9{3[$\x1e!\xc6~\x9b\x9bA\xd8\xd66a\'\x8b\xc6.\x05\xd6\xcb_\x0e'], 0x9b, [], [0x9ca, 0x0, 0x84, 0x1ff]}) fsopen(&(0x7f0000000740)='proc\x00', 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="030003ea0000e9ca000000000000000057696127e9de69755f8d7f60fb72458f66fc9490b56dc790517ee04d114ab505dfe03d61df52eafe8e833c8009b2bfd6e212eca770b714c19a209a1d31cb19a7895b0dbd3b7b0b0e43c45411b9e321793e88e7a56034f2d9c5f60679287cecc164de5fa5784cd789ba3a0a97211f06e4e59d9f6ba05fbe791f9c0e639becc17ff399060781a749e2c8cadf886f5372cc88792dc988d86c2832bcc93984ebbb2eea066498bbb11cfc24a802cc87599a9392c20640e946306a7f42b2e7b0ce9a12ae1bbd92334033b198dc8c965fb21bcec7e1b3"], 0x1}}, 0x0) r6 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "05371ba079c1d56066a6d2d2a5334fe612a582"}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000000)) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:25:08 executing program 5: r0 = getpid() r1 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x7, 0x41) utimensat(r1, &(0x7f0000000780)='./bus\x00', &(0x7f0000000880)={{0x77359400}}, 0x0) sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x1) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcsu\x00', 0x800, 0x0) ioctl$TIOCSERGETLSR(r3, 0x5459, &(0x7f00000007c0)) r4 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r4, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) r5 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r5, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xffec}, 0x6e) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000700)=0x97) getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000380)={{0x4, 0x3, 0xa0000000, 0x1ffffff, '\x00', 0x9}, 0x6, 0x1, 0xfffffff7, r0, 0x3, 0x101, 'syz0\x00', &(0x7f0000000a00)=['/dev/kvm\x00', '/dev/kvm\x00', '$(^ecuritybdev\x00\xa1\xa8\xff\xc8\xc9O<\xc3\xbbv]G\xa4}\xffM\xa0&\x13\xb0\xad%#\xd2\x00F\xd0\xa5\x80E\xefL\x80\xb1\x02w\n\x12\x00\xd3\xd4\xf2\xb4\x8aF\xa6\x9dn\xa1\xa1\xd8\xa7<\x9b\xed\xb9\xd5Qq(\xb1\x1a2\xec\x86\xc04\'+\xa6\xe3\"\xdc\xa4\aA\xcc\x8d\xf3x\xff)\xee\xfa\x87\xb2\xf8_\xeaA\xa7\xc7\r\xd45]\xa1\xe9{3[$\x1e!\xc6~\x9b\x9bA\xd8\xd66a\'\x8b\xc6.\x05\xd6\xcb_\x0e'], 0x9b, [], [0x9ca, 0x0, 0x84, 0x1ff]}) fsopen(&(0x7f0000000740)='proc\x00', 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="030003ea0000e9ca000000000000000057696127e9de69755f8d7f60fb72458f66fc9490b56dc790517ee04d114ab505dfe03d61df52eafe8e833c8009b2bfd6e212eca770b714c19a209a1d31cb19a7895b0dbd3b7b0b0e43c45411b9e321793e88e7a56034f2d9c5f60679287cecc164de5fa5784cd789ba3a0a97211f06e4e59d9f6ba05fbe791f9c0e639becc17ff399060781a749e2c8cadf886f5372cc88792dc988d86c2832bcc93984ebbb2eea066498bbb11cfc24a802cc87599a9392c20640e946306a7f42b2e7b0ce9a12ae1bbd92334033b198dc8c965fb21bcec7e1b3"], 0x1}}, 0x0) r6 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "05371ba079c1d56066a6d2d2a5334fe612a582"}) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000000)) r7 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r8 = ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r8, 0xae80, 0x0) clone3(&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:25:08 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)="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", 0xedf) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0xc3) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x0, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 13:25:08 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)="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", 0xedf) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0xc3) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x0, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 13:25:08 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0xa0040, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001780)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESOCT], 0x0, 0x36}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:25:08 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)="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", 0xedf) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0xc3) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x0, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 13:25:08 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)="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", 0xedf) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0xc3) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x0, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 13:25:09 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0xa0040, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001780)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESOCT], 0x0, 0x36}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:25:09 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)="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", 0xedf) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0xc3) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x0, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 13:25:09 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000140)="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", 0xedf) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_SELECTION(r2, 0xc040563d, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x11, r1, 0x0) syz_open_dev$usbfs(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0xc3) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, 0x0, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) 13:25:09 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) unshare(0x40000000) close(0xffffffffffffffff) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x6, &(0x7f0000000100)={0x0, 0xb, 0x4}, &(0x7f0000000200)=0x0) timer_getoverrun(r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) 13:25:09 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000400)={'trans=rdma,', {'port'}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0), 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000000c0)) 13:25:10 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) syz_open_procfs(0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x40000000) [ 760.748366][T26412] IPVS: ftp: loaded support on port[0] = 21 13:25:10 executing program 3: futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f0000000080), 0x90020001) 13:25:10 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) preadv(r0, &(0x7f0000000500), 0x5d, 0x0) 13:25:10 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000400)={'trans=rdma,', {'port'}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0), 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000000c0)) [ 760.985528][T26433] futex_wake_op: syz-executor.3 tries to shift op by 32; fix this program [ 761.035103][T26420] IPVS: ftp: loaded support on port[0] = 21 [ 761.044641][T26433] futex_wake_op: syz-executor.3 tries to shift op by 32; fix this program 13:25:10 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000400)={'trans=rdma,', {'port'}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0), 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000000c0)) 13:25:10 executing program 3: futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f0000000080), 0x90020001) 13:25:10 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000400)={'trans=rdma,', {'port'}}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', 0x0, 0x0, 0x0, 0x0) add_key(0x0, &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0), 0x0, 0x0) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0x0) sendmsg$AUDIT_LIST_RULES(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f00000000c0)) [ 761.402557][T26456] futex_wake_op: syz-executor.3 tries to shift op by 32; fix this program [ 761.670613][T26415] IPVS: ftp: loaded support on port[0] = 21 [ 761.903448][T14185] tipc: TX() has been purged, node left! 13:25:12 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0xa0040, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001780)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESOCT], 0x0, 0x36}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:25:12 executing program 3: futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f0000000080), 0x90020001) 13:25:12 executing program 2: r0 = socket(0x18, 0x0, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) 13:25:12 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) syz_open_procfs(0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x40000000) 13:25:12 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) unshare(0x40000000) close(0xffffffffffffffff) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x6, &(0x7f0000000100)={0x0, 0xb, 0x4}, &(0x7f0000000200)=0x0) timer_getoverrun(r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) 13:25:12 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) preadv(r0, &(0x7f0000000500), 0x5d, 0x0) [ 762.854719][T26506] futex_wake_op: syz-executor.3 tries to shift op by 32; fix this program 13:25:12 executing program 3: futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f0000000080), 0x90020001) 13:25:12 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000001300)="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", 0x0}}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r1, &(0x7f0000000280)=""/4096, 0x1000) [ 762.948002][T26518] futex_wake_op: syz-executor.3 tries to shift op by 32; fix this program 13:25:12 executing program 3: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="d800000018008109e00f80ecdb4cb9040a04000000007c05e87c55a1bc000500b8000699030000000500150007008178a800050040003cc00200001203ac040000d67f6f94007134cf6efb8000a0", 0x4e}], 0x1}, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc10c5541, &(0x7f0000000200)) [ 763.115837][T26517] IPVS: ftp: loaded support on port[0] = 21 [ 763.211032][T26513] IPVS: ftp: loaded support on port[0] = 21 [ 763.241243][T14185] tipc: TX() has been purged, node left! [ 763.250517][T14185] tipc: TX() has been purged, node left! 13:25:12 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000001300)="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", 0x0}}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r1, &(0x7f0000000280)=""/4096, 0x1000) 13:25:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff00, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000240)={0x3, 0x0, [0x101, 0x0, 0x0, 0x0, 0x7ff, 0x400, 0x7, 0x5]}) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) [ 763.547257][T26546] hub 9-0:1.0: USB hub found [ 763.578356][T26546] hub 9-0:1.0: 8 ports detected 13:25:12 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000001300)="6bdb4e931f7a743d2bce9be3ca1cef9873c9b04a097626ab63773bf8eff723f69cac06fb9c539516377b7196956b63c1a50d484c78c604e6e16e21e496284ee8f3ef6878773e00ac76fd1c32e87ec6014de3ae11189d4c0cea3d255a6f182425662b713847f163018b391dfb13edb72dd4ebcc8b2183076dd909abf356f39b241e68a058eb395a71f2e380cc5c509b4ec19bdc172678b42c3d87c92541dfee62e4c0d28c26859b367b2653dbaf728db3fbb37ed33fc8dd30c752b14151f0c61d253be9652935871c0af5fce65d6fffffb9794f1d766855c4f81575bfd4ba64b8abacebd9a57433495ed00bc9111dea025b9f3dd5415e374e34f46654922557bcbaa80d8b01e65972418975db7c258f9c1a2e8ee7f3d73eaed680c226a8f09ac585336629d1308acbf4a90fb138dc0320e01b1dffe458528321efdadfd1cce79942bff28ee38ab36d600ab7493e42371d6e9e5e689aa5fe33e882471e8fc08648f8ee91c75633983ff046b276d748677dcd6d4516438d56b59a5713bc7951d497a2d325976eed7d4ccf680ba3403d66d85378d1c9815c5cbd9b4e8a15209afaa5bbdd5ce11c78ed3d1fd8ea6ddb0feda086140c0c658d25fbc8bc9731bb68d8dedabcae5015b7fdc255670e695aed2ca19198c2937ddbbdb7401cdd3bfdca1b00ab8f5b966148e54ed9c6868b3b25dbbce7d9b536f40da327fcc8b8da706d4f00d6491e8b5166dc764a2acba172dcfc1447a4c4375f859fee2dca51d1a83154f9aca387a241b460de3398b0ed768d353662e9625369a7f6f9308fbc39fe2eecddb3676c82d7ac64b0e7d05ffdcb4da739356d53a08075f080387e82c39b6c5ca2f8bd327ee30ee229018466113a7f58f912a8389b3e7cdffbb62c3ea16dfb3e032ad369e169d8a38e310beea927dc1279a4ea209e5d73d45fbbf14ca1cb8e255ac7bbf049088209d3bab7817294e79c478969ef757e6885d77a45325a86003553ccf84d53fec88fb034e6b8aa1f7396acc9a648cfd41d25d7cc015a655cf6124b0932f1aecdd74db09bc0e83a8b9819dc9b88a6820f157523d5a3ebc86a2a87c07db966dcbc90441e4d50a4684dfe214ab4551c5e532f96a3c8fc6c1d9238f9224f3009ed6de6a1aae42ab0af41a7300e72fcc1fd0a977858f3a95784a7da45e1e34ec208c79df155ca", 0x0}}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r1, &(0x7f0000000280)=""/4096, 0x1000) [ 763.679497][T26546] hub 9-0:1.0: USB hub found [ 763.684817][T26546] hub 9-0:1.0: 8 ports detected [ 765.163163][T14185] tipc: TX() has been purged, node left! [ 765.344016][T14185] tipc: TX() has been purged, node left! 13:25:15 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0xa0040, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001780)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRESOCT], 0x0, 0x36}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 13:25:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff00, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000240)={0x3, 0x0, [0x101, 0x0, 0x0, 0x0, 0x7ff, 0x400, 0x7, 0x5]}) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 13:25:15 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) preadv(r0, &(0x7f0000000500), 0x5d, 0x0) 13:25:15 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000001300)="6bdb4e931f7a743d2bce9be3ca1cef9873c9b04a097626ab63773bf8eff723f69cac06fb9c539516377b7196956b63c1a50d484c78c604e6e16e21e496284ee8f3ef6878773e00ac76fd1c32e87ec6014de3ae11189d4c0cea3d255a6f182425662b713847f163018b391dfb13edb72dd4ebcc8b2183076dd909abf356f39b241e68a058eb395a71f2e380cc5c509b4ec19bdc172678b42c3d87c92541dfee62e4c0d28c26859b367b2653dbaf728db3fbb37ed33fc8dd30c752b14151f0c61d253be9652935871c0af5fce65d6fffffb9794f1d766855c4f81575bfd4ba64b8abacebd9a57433495ed00bc9111dea025b9f3dd5415e374e34f46654922557bcbaa80d8b01e65972418975db7c258f9c1a2e8ee7f3d73eaed680c226a8f09ac585336629d1308acbf4a90fb138dc0320e01b1dffe458528321efdadfd1cce79942bff28ee38ab36d600ab7493e42371d6e9e5e689aa5fe33e882471e8fc08648f8ee91c75633983ff046b276d748677dcd6d4516438d56b59a5713bc7951d497a2d325976eed7d4ccf680ba3403d66d85378d1c9815c5cbd9b4e8a15209afaa5bbdd5ce11c78ed3d1fd8ea6ddb0feda086140c0c658d25fbc8bc9731bb68d8dedabcae5015b7fdc255670e695aed2ca19198c2937ddbbdb7401cdd3bfdca1b00ab8f5b966148e54ed9c6868b3b25dbbce7d9b536f40da327fcc8b8da706d4f00d6491e8b5166dc764a2acba172dcfc1447a4c4375f859fee2dca51d1a83154f9aca387a241b460de3398b0ed768d353662e9625369a7f6f9308fbc39fe2eecddb3676c82d7ac64b0e7d05ffdcb4da739356d53a08075f080387e82c39b6c5ca2f8bd327ee30ee229018466113a7f58f912a8389b3e7cdffbb62c3ea16dfb3e032ad369e169d8a38e310beea927dc1279a4ea209e5d73d45fbbf14ca1cb8e255ac7bbf049088209d3bab7817294e79c478969ef757e6885d77a45325a86003553ccf84d53fec88fb034e6b8aa1f7396acc9a648cfd41d25d7cc015a655cf6124b0932f1aecdd74db09bc0e83a8b9819dc9b88a6820f157523d5a3ebc86a2a87c07db966dcbc90441e4d50a4684dfe214ab4551c5e532f96a3c8fc6c1d9238f9224f3009ed6de6a1aae42ab0af41a7300e72fcc1fd0a977858f3a95784a7da45e1e34ec208c79df155ca", 0x0}}, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0xffdf}], 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r1, &(0x7f0000000280)=""/4096, 0x1000) 13:25:15 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) syz_open_procfs(0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x40000000) 13:25:15 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) unshare(0x40000000) close(0xffffffffffffffff) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x6, &(0x7f0000000100)={0x0, 0xb, 0x4}, &(0x7f0000000200)=0x0) timer_getoverrun(r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) 13:25:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff00, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000240)={0x3, 0x0, [0x101, 0x0, 0x0, 0x0, 0x7ff, 0x400, 0x7, 0x5]}) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 13:25:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff00, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000240)={0x3, 0x0, [0x101, 0x0, 0x0, 0x0, 0x7ff, 0x400, 0x7, 0x5]}) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) [ 766.301412][T26601] hub 9-0:1.0: USB hub found [ 766.314106][T26601] hub 9-0:1.0: 8 ports detected [ 766.408075][T26603] hub 9-0:1.0: USB hub found [ 766.421289][T26603] hub 9-0:1.0: 8 ports detected 13:25:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff00, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000240)={0x3, 0x0, [0x101, 0x0, 0x0, 0x0, 0x7ff, 0x400, 0x7, 0x5]}) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 13:25:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff00, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000240)={0x3, 0x0, [0x101, 0x0, 0x0, 0x0, 0x7ff, 0x400, 0x7, 0x5]}) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) [ 766.628846][T26611] hub 9-0:1.0: USB hub found [ 766.643492][T26611] hub 9-0:1.0: 8 ports detected 13:25:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x240002, 0x5, 0x4, 0x1}, 0x40) 13:25:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff00, 0x400}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000240)={0x3, 0x0, [0x101, 0x0, 0x0, 0x0, 0x7ff, 0x400, 0x7, 0x5]}) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000100)={'batadv0\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) [ 766.900600][T26621] hub 9-0:1.0: USB hub found [ 766.907847][T26621] hub 9-0:1.0: 8 ports detected 13:25:18 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) unshare(0x40000000) close(0xffffffffffffffff) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @multicast2, @rand_addr=0x64010100}, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x6, &(0x7f0000000100)={0x0, 0xb, 0x4}, &(0x7f0000000200)=0x0) timer_getoverrun(r1) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], 0x0) 13:25:18 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) preadv(r0, &(0x7f0000000500), 0x5d, 0x0) 13:25:18 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000100)={0x7, 0x7b, 0x1}, 0x7) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) socket$inet6_sctp(0xa, 0x1, 0x84) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000140)) syz_open_procfs(0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) unshare(0x40000000) 13:25:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 13:25:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8}]}}}]}, 0x3c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 13:25:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x2812, r2, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB='Z'], 0x1) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) 13:25:18 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000040)="d083b8778d9e055daedb2f242d363c37c13a22bfb289f629afab3edb0b25311ef1e77295a000a43e2610b846a5a59c06a800d3d76df145cad9aaddefb439dffeeefe70124989", 0x46}, {&(0x7f0000000740)="7507747dd9bcc24bc902e456a59990ac6599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843f0000334d8bf4ab10c73e1feb2e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcf136b021e2e38c33cd134106083d7007ebf64fb903639d84764f181640634ac61f45561", 0x83}], 0x2) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001340)="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", 0x448}], 0x1}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) r3 = dup2(r1, r2) write$FUSE_IOCTL(r3, &(0x7f0000000040)={0x20}, 0x20) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x4c, 0x11, 0x0, 0x0) [ 769.217994][T26641] IPVS: ftp: loaded support on port[0] = 21 [ 769.270225][T26635] IPVS: ftp: loaded support on port[0] = 21 13:25:18 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) syz_read_part_table(0x7400, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000004000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 13:25:18 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'syzkaller1\x00', 0x3281bfa8604144d3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x7}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 13:25:18 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYRESDEC, @ANYBLOB="838dc3bcb562b3276f21ea83ae0e695fb3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a3712a20feaed2a99faf4bee5f366ce845be28e30a799ee664220a91ad65588b83f0705b3509452c04728c59645f92078865e000000000b10c998aad05aac594e23e7f97ce56d8f54a48e00008bed699758c67e8ef09d2e4d60bfceea15854e54f57974b1fee6a703898de4aa81acf2b5ab9bbab63fe63bf85bcd94e430ae3aa624f997834c2e4b714f192b9720f94e30", @ANYRESOCT], 0x0, 0x11b, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:25:19 executing program 5: timerfd_create(0x9, 0x0) request_key(&(0x7f0000000000)='cifs.spnego\x00', 0x0, &(0x7f0000000340)='cpuset@\x00', 0xfffffffffffffffa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x418, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x0) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) renameat(r0, 0x0, 0xffffffffffffff9c, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000100)=0x1, 0x4) mmap(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffe) 13:25:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffc) fcntl$addseals(r1, 0x409, 0x8) fremovexattr(r1, &(0x7f0000000000)=@known='system.posix_acl_default\x00') 13:25:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000040)="d083b8778d9e055daedb2f242d363c37c13a22bfb289f629afab3edb0b25311ef1e77295a000a43e2610b846a5a59c06a800d3d76df145cad9aaddefb439dffeeefe70124989", 0x46}, {&(0x7f0000000740)="7507747dd9bcc24bc902e456a59990ac6599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843f0000334d8bf4ab10c73e1feb2e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcf136b021e2e38c33cd134106083d7007ebf64fb903639d84764f181640634ac61f45561", 0x83}], 0x2) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001340)="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", 0x448}], 0x1}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) r3 = dup2(r1, r2) write$FUSE_IOCTL(r3, &(0x7f0000000040)={0x20}, 0x20) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x4c, 0x11, 0x0, 0x0) 13:25:19 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc018aa06, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) [ 770.036321][T26714] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 13:25:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r2, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_retopts={{0x18, 0x0, 0x7, {[@rr={0x7, 0x7, 0x4, [@multicast2]}]}}}], 0x18}}], 0x1b1, 0x0) [ 770.172822][ T7] tipc: TX() has been purged, node left! 13:25:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffc) fcntl$addseals(r1, 0x409, 0x8) fremovexattr(r1, &(0x7f0000000000)=@known='system.posix_acl_default\x00') 13:25:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f0000000040)="2000000012005f0214f9f4070000a00080000000b31845000000000000000000", 0x20) 13:25:19 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) close(0xffffffffffffffff) 13:25:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x40, 0x2, [@TCA_MATCHALL_ACT={0x3c, 0x2, [@m_simple={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18}]}, {0x4}}}]}]}}]}, 0x74}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:25:19 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x40, 0x2, [@TCA_MATCHALL_ACT={0x3c, 0x2, [@m_simple={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18}]}, {0x4}}}]}]}}]}, 0x74}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:25:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffc) fcntl$addseals(r1, 0x409, 0x8) fremovexattr(r1, &(0x7f0000000000)=@known='system.posix_acl_default\x00') [ 771.772768][ T7] tipc: TX() has been purged, node left! 13:25:21 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x5a, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x3, 0x0, 0x0, @pid}]}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:25:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macvlan0\x00'}, @IFLA_PROTO_DOWN={0x5, 0x27, 0x8}]}, 0x3c}}, 0x0) 13:25:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x40, 0x2, [@TCA_MATCHALL_ACT={0x3c, 0x2, [@m_simple={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18}]}, {0x4}}}]}]}}]}, 0x74}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:25:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpid() ioprio_set$pid(0x1, r2, 0x0) 13:25:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0x8000fffc) fcntl$addseals(r1, 0x409, 0x8) fremovexattr(r1, &(0x7f0000000000)=@known='system.posix_acl_default\x00') 13:25:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000040)="d083b8778d9e055daedb2f242d363c37c13a22bfb289f629afab3edb0b25311ef1e77295a000a43e2610b846a5a59c06a800d3d76df145cad9aaddefb439dffeeefe70124989", 0x46}, {&(0x7f0000000740)="7507747dd9bcc24bc902e456a59990ac6599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843f0000334d8bf4ab10c73e1feb2e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcf136b021e2e38c33cd134106083d7007ebf64fb903639d84764f181640634ac61f45561", 0x83}], 0x2) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001340)="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", 0x448}], 0x1}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) r3 = dup2(r1, r2) write$FUSE_IOCTL(r3, &(0x7f0000000040)={0x20}, 0x20) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x4c, 0x11, 0x0, 0x0) 13:25:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_matchall={{0xd, 0x1, 'matchall\x00'}, {0x40, 0x2, [@TCA_MATCHALL_ACT={0x3c, 0x2, [@m_simple={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_DEF_DATA={0x5, 0x3, '\x00'}, @TCA_DEF_PARMS={0x18}]}, {0x4}}}]}]}}]}, 0x74}}, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) 13:25:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(r0, 0x11, 0x0, 0x10000) sendfile(r0, r1, 0x0, 0x11f08) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, 0x0, 0x0) 13:25:21 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 13:25:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x3, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x194dd7293eb, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) [ 772.822700][ T26] audit: type=1804 audit(1588166722.074:193): pid=26807 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir395476816/syzkaller.vFrc7C/613/file0" dev="sda1" ino=16318 res=1 13:25:22 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) read(r0, &(0x7f00000000c0)=""/63, 0x3f) [ 772.934850][ T26] audit: type=1804 audit(1588166722.074:194): pid=26801 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir395476816/syzkaller.vFrc7C/613/file0" dev="sda1" ino=16318 res=1 13:25:22 executing program 0: creat(0x0, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000300)={0x0, @multicast2, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, 0x2c) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @multicast1}, 0xc) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 13:25:22 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 13:25:22 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00'}) 13:25:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x3, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x194dd7293eb, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 13:25:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0x0, 0x108, 0x0, 0x0, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, '\x00', 'ip_vti0\x00', {}, {}, 0x88}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@inet=@udplite={{0x30, 'udplite\x00'}, {[], [], 0x6}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x98, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) 13:25:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x3, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x194dd7293eb, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 13:25:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000040)="d083b8778d9e055daedb2f242d363c37c13a22bfb289f629afab3edb0b25311ef1e77295a000a43e2610b846a5a59c06a800d3d76df145cad9aaddefb439dffeeefe70124989", 0x46}, {&(0x7f0000000740)="7507747dd9bcc24bc902e456a59990ac6599f89b848cf73dba62e0ee4d214b4ea417ba047283d923aa85916b00b017843f0000334d8bf4ab10c73e1feb2e6fd44138b794415b5cc26106b7db3a6b8796ce064e031f8f35e3f749cb730bb38dcf136b021e2e38c33cd134106083d7007ebf64fb903639d84764f181640634ac61f45561", 0x83}], 0x2) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001340)="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", 0x448}], 0x1}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @local}, 0x1c) r3 = dup2(r1, r2) write$FUSE_IOCTL(r3, &(0x7f0000000040)={0x20}, 0x20) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x4c, 0x11, 0x0, 0x0) [ 773.543124][ T26] audit: type=1326 audit(1588166722.804:195): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=26842 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x7ffc0000 [ 773.569497][ T26] audit: type=1326 audit(1588166722.824:196): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=26842 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c829 code=0x7ffc0000 13:25:22 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 773.593910][ T26] audit: type=1326 audit(1588166722.824:197): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=26842 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x7ffc0000 [ 773.618081][ T26] audit: type=1326 audit(1588166722.824:198): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=26842 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=41 compat=0 ip=0x45c829 code=0x7ffc0000 [ 773.649717][ T26] audit: type=1326 audit(1588166722.824:199): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=26842 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x7ffc0000 13:25:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x3, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x194dd7293eb, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 13:25:23 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 773.697457][ T26] audit: type=1326 audit(1588166722.824:200): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=26842 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45c829 code=0x7ffc0000 13:25:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00'}) [ 773.752711][ T26] audit: type=1326 audit(1588166722.824:201): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=26842 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x7ffc0000 [ 773.848517][ T26] audit: type=1326 audit(1588166722.824:202): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=26842 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=16 compat=0 ip=0x45c829 code=0x7ffc0000 13:25:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x3, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x194dd7293eb, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 13:25:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00'}) 13:25:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r2 = socket$packet(0x11, 0x20000000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'lo\x00'}) 13:25:23 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) 13:25:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x3, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x194dd7293eb, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 13:25:23 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 13:25:23 executing program 0: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x20004004) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) ioctl$PIO_UNIMAP(r0, 0x560a, &(0x7f00000001c0)={0x500, &(0x7f0000000100)=[{}]}) 13:25:23 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xa, 0x0, 0x0) 13:25:23 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000008, 0x0) 13:25:23 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000080), 0x2) 13:25:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x16}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x3, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x194dd7293eb, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 13:25:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x5}, {}]}]}}, &(0x7f00000000c0)=""/183, 0x36, 0xb7, 0x1}, 0x20) 13:25:23 executing program 0: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x20004004) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) ioctl$PIO_UNIMAP(r0, 0x560a, &(0x7f00000001c0)={0x500, &(0x7f0000000100)=[{}]}) 13:25:23 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = eventfd2(0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x4b) r3 = dup(r1) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) read$FUSE(r3, &(0x7f0000002280), 0x853) r6 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x2008000fffffffe) 13:25:23 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYRESDEC, @ANYBLOB="838dc3bcb562b3276f21ea83ae0e695fb3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a3712a20feaed2a99faf4bee5"], 0x0, 0x80, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:25:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac1414aa00000012a199f8a888a92bf46e20a9b78003d91876c932b5895c305382e6bd5ef923a781916392dd240ffb4b0a9d61332a4569740308b3daf955906d6c220f70e197d806a8914ec6756451974dbca80cdffe2bbd5e435106414f9d0f140a0e15ec35ebf1092b450d49ce2e4190c5cf13096a3c67d74410c2553f14cecbc349043410e50c61d23827b25271251748a1363c2cdf2131074890fb1db349f2c66e22a09ebefefee4a7f810194f21fcaecbb80fe28396ffff000072bcd8"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 13:25:24 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 13:25:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1c, &(0x7f0000745ffc), &(0x7f0000000040)=0xfdaf) 13:25:24 executing program 0: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x20004004) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) ioctl$PIO_UNIMAP(r0, 0x560a, &(0x7f00000001c0)={0x500, &(0x7f0000000100)=[{}]}) 13:25:24 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) 13:25:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac1414aa00000012a199f8a888a92bf46e20a9b78003d91876c932b5895c305382e6bd5ef923a781916392dd240ffb4b0a9d61332a4569740308b3daf955906d6c220f70e197d806a8914ec6756451974dbca80cdffe2bbd5e435106414f9d0f140a0e15ec35ebf1092b450d49ce2e4190c5cf13096a3c67d74410c2553f14cecbc349043410e50c61d23827b25271251748a1363c2cdf2131074890fb1db349f2c66e22a09ebefefee4a7f810194f21fcaecbb80fe28396ffff000072bcd8"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 13:25:24 executing program 0: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x20004004) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) ioctl$PIO_UNIMAP(r0, 0x560a, &(0x7f00000001c0)={0x500, &(0x7f0000000100)=[{}]}) 13:25:24 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) 13:25:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac1414aa00000012a199f8a888a92bf46e20a9b78003d91876c932b5895c305382e6bd5ef923a781916392dd240ffb4b0a9d61332a4569740308b3daf955906d6c220f70e197d806a8914ec6756451974dbca80cdffe2bbd5e435106414f9d0f140a0e15ec35ebf1092b450d49ce2e4190c5cf13096a3c67d74410c2553f14cecbc349043410e50c61d23827b25271251748a1363c2cdf2131074890fb1db349f2c66e22a09ebefefee4a7f810194f21fcaecbb80fe28396ffff000072bcd8"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 13:25:24 executing program 4: socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 13:25:24 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x89e0, 0x0) 13:25:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x8, 0x209e20, 0x8000000001}, 0x40) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x40044080) 13:25:26 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) 13:25:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:25:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYRESDEC, @ANYBLOB="838dc3bcb562b3276f21ea83ae0e695fb3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a3712a20feaed2a99faf4bee5"], 0x0, 0x80, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:25:26 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac1414aa00000012a199f8a888a92bf46e20a9b78003d91876c932b5895c305382e6bd5ef923a781916392dd240ffb4b0a9d61332a4569740308b3daf955906d6c220f70e197d806a8914ec6756451974dbca80cdffe2bbd5e435106414f9d0f140a0e15ec35ebf1092b450d49ce2e4190c5cf13096a3c67d74410c2553f14cecbc349043410e50c61d23827b25271251748a1363c2cdf2131074890fb1db349f2c66e22a09ebefefee4a7f810194f21fcaecbb80fe28396ffff000072bcd8"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 13:25:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac1414aa00000012a199f8a888a92bf46e20a9b78003d91876c932b5895c305382e6bd5ef923a781916392dd240ffb4b0a9d61332a4569740308b3daf955906d6c220f70e197d806a8914ec6756451974dbca80cdffe2bbd5e435106414f9d0f140a0e15ec35ebf1092b450d49ce2e4190c5cf13096a3c67d74410c2553f14cecbc349043410e50c61d23827b25271251748a1363c2cdf2131074890fb1db349f2c66e22a09ebefefee4a7f810194f21fcaecbb80fe28396ffff000072bcd8"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 13:25:27 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) mknod(&(0x7f0000000040)='./file0\x00', 0x1000, 0x0) 13:25:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac1414aa00000012a199f8a888a92bf46e20a9b78003d91876c932b5895c305382e6bd5ef923a781916392dd240ffb4b0a9d61332a4569740308b3daf955906d6c220f70e197d806a8914ec6756451974dbca80cdffe2bbd5e435106414f9d0f140a0e15ec35ebf1092b450d49ce2e4190c5cf13096a3c67d74410c2553f14cecbc349043410e50c61d23827b25271251748a1363c2cdf2131074890fb1db349f2c66e22a09ebefefee4a7f810194f21fcaecbb80fe28396ffff000072bcd8"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 13:25:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x12) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e0000002ac1414aa0000000002000000ac1414aa00000012a199f8a888a92bf46e20a9b78003d91876c932b5895c305382e6bd5ef923a781916392dd240ffb4b0a9d61332a4569740308b3daf955906d6c220f70e197d806a8914ec6756451974dbca80cdffe2bbd5e435106414f9d0f140a0e15ec35ebf1092b450d49ce2e4190c5cf13096a3c67d74410c2553f14cecbc349043410e50c61d23827b25271251748a1363c2cdf2131074890fb1db349f2c66e22a09ebefefee4a7f810194f21fcaecbb80fe28396ffff000072bcd8"], 0x18) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 13:25:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x14, 0x1, 0xc, 0x401}, 0x14}}, 0x0) 13:25:27 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x4000000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040001}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:25:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x8, 0x209e20, 0x8000000001}, 0x40) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x40044080) [ 778.248171][T26980] kvm_hv_get_msr: 39 callbacks suppressed [ 778.248206][T26980] kvm [26979]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 13:25:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x8, 0x209e20, 0x8000000001}, 0x40) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x40044080) 13:25:30 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYRESDEC, @ANYBLOB="838dc3bcb562b3276f21ea83ae0e695fb3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a3712a20feaed2a99faf4bee5"], 0x0, 0x80, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:25:30 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0xffff}]}}]}, 0x40}}, 0x0) 13:25:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x4000000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040001}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:25:30 executing program 1: getpid() capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket(0x25, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1, 0x20}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 13:25:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x8, 0x209e20, 0x8000000001}, 0x40) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x40044080) 13:25:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x8, 0x209e20, 0x8000000001}, 0x40) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x40044080) [ 780.956907][T27007] kvm [27000]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 13:25:30 executing program 1: getpid() capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket(0x25, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1, 0x20}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 13:25:30 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x8, 0x209e20, 0x8000000001}, 0x40) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x40044080) 13:25:30 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0xffff}]}}]}, 0x40}}, 0x0) 13:25:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x9, 0x8, 0x209e20, 0x8000000001}, 0x40) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x83630, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x40044080) 13:25:30 executing program 1: getpid() capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket(0x25, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1, 0x20}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 13:25:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x4000000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040001}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 781.558347][T27036] kvm [27034]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 13:25:33 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYRESDEC, @ANYBLOB="838dc3bcb562b3276f21ea83ae0e695fb3fa06669dd1476fc1943cca9dca93b9c2e2fbe96769f85dc930788eb6be14a451accddd0c15c8a12bc635c902edafeec9deaebef17e9e6052d1ab522f4191091105482288ba054442b513d0463b795a3712a20feaed2a99faf4bee5"], 0x0, 0x80, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:25:33 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0xffff}]}}]}, 0x40}}, 0x0) 13:25:33 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) recvmsg(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/15, 0xf}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002580)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000e40)=""/75, 0x4b}], 0x1}}], 0x1, 0x0, 0x0) close(r0) 13:25:33 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@utf8='utf8'}, {@check_strict='check=strict'}]}) 13:25:33 executing program 1: getpid() capget(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8982, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket(0x25, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r1, 0x20}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 13:25:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003a000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)=0x4000000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x4, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20040001}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:25:33 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setitimer(0x1, 0x0, &(0x7f00000000c0)) 13:25:33 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x7ffffffc, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x6, 0x3}, 0x0, 0x0, &(0x7f0000000180)={0x10000003, 0x8, 0x1000, 0xdf0d}, &(0x7f00000001c0)=0xefffffffffffffff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}}, 0x10) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000000)='ip6gre0\x00') r2 = socket$kcm(0x2b, 0x4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/139, 0x8b}], 0x1}, 0x40) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = gettid() perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x3, 0xff, 0x4, 0x0, 0x0, 0x0, 0x400, 0xf, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={0x0}, 0x2040, 0x4, 0x9590, 0x5, 0x25a, 0xb}, r3, 0xd, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x400c00) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r3, r4, 0x0, 0x5, &(0x7f0000000580)='eth0\x00', r0}, 0x30) r5 = gettid() write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0xfffffffffffffec6) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r5, 0xffffffffffffffff, 0x0, 0x2, &(0x7f00000000c0)='\\\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x5, 0xfb, 0x0, 0x7, 0x0, 0x800, 0x80000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x62, 0x4, @perf_bp={&(0x7f0000000080), 0x5}, 0xb08, 0x400000000000, 0x8, 0x4, 0x80000001, 0x0, 0x53}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x2) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f2, &(0x7f0000000000)='ip6gre0\x00') [ 783.995074][T27052] kvm [27048]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000040 13:25:33 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x802, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000001600)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 784.093777][T27070] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 13:25:33 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setitimer(0x1, 0x0, &(0x7f00000000c0)) 13:25:33 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8, 0x5, 0xffff}]}}]}, 0x40}}, 0x0) 13:25:33 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="5500000019007faf37c0f2b2a4a280930a00001053b987b9ad208faa0fadb9bcbf15390009001000000000aae9dc31080000000004d5b27b67f8947c080e46b1d92022eefeed440a009b84136e0000000000000000", 0x55}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4bd, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 784.365332][T27084] __nla_validate_parse: 1 callbacks suppressed [ 784.365343][T27084] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.1'. 13:25:36 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e007b80e663ac24f6e8d1b8b77b9c5791513a49a976883313c786e60364c3a831df11acf18f6ddfc3c32729c6c1f824e1a4470b12985e7a5ca37d233899adf14747070b3d644ee92c0c95656bd0abeb76c8f02fde"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) r1 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x14, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x2}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x0, 0x0}, 0x10) 13:25:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34"}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0, 0x152}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x23) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:25:36 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setitimer(0x1, 0x0, &(0x7f00000000c0)) 13:25:36 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) socket(0x18, 0x0, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 13:25:36 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x5015, 0x0) 13:25:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:25:36 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffff, 0xff, 0x8, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffff71, 0x0, 0x0, 0x0, 0x0, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62bead59d4d92efb, @perf_config_ext, 0x2010, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r1, 0x6) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(r2, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, 0x0}}], 0x1, 0x0) 13:25:36 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) setitimer(0x1, 0x0, &(0x7f00000000c0)) 13:25:36 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e007b80e663ac24f6e8d1b8b77b9c5791513a49a976883313c786e60364c3a831df11acf18f6ddfc3c32729c6c1f824e1a4470b12985e7a5ca37d233899adf14747070b3d644ee92c0c95656bd0abeb76c8f02fde"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) r1 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x14, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x2}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x0, 0x0}, 0x10) 13:25:36 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e007b80e663ac24f6e8d1b8b77b9c5791513a49a976883313c786e60364c3a831df11acf18f6ddfc3c32729c6c1f824e1a4470b12985e7a5ca37d233899adf14747070b3d644ee92c0c95656bd0abeb76c8f02fde"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) r1 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x14, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x2}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x0, 0x0}, 0x10) 13:25:36 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000180)={0x28, 0x2, 0x0, {0x1}}, 0x28) 13:25:36 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @rand_addr=0xf1}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x9, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x40000) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 13:25:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:25:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34"}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0, 0x152}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x23) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:25:39 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e007b80e663ac24f6e8d1b8b77b9c5791513a49a976883313c786e60364c3a831df11acf18f6ddfc3c32729c6c1f824e1a4470b12985e7a5ca37d233899adf14747070b3d644ee92c0c95656bd0abeb76c8f02fde"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) r1 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x14, 0x800000000000004, 0x4, 0x1ff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x2}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x0, 0x0}, 0x10) 13:25:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:25:39 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc06855c8, &(0x7f0000000000)={0x10}) 13:25:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @rand_addr=0xf1}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x9, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x40000) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 13:25:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:25:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @rand_addr=0xf1}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x9, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x40000) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 13:25:39 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc06855c8, &(0x7f0000000000)={0x10}) 13:25:39 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @rand_addr=0xf1}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x9, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x40000) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 13:25:39 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc06855c8, &(0x7f0000000000)={0x10}) 13:25:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @rand_addr=0xf1}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x9, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x40000) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 13:25:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:25:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34"}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="8c9165fd0148123c60dd11db21278ef7c169ace20000000000ffc115158bb8053c824f3b611d1a40a9167b55332a991f70fcaf0907f488d76631cffea4d2814d005a221577bec3156a02a5c4c8d4dca631ebe893ac89248545ac4ef5cfc39ddfa1c6230a9c9d7b19336e75e79481e0d3a651ad3f7f5d22577f4fbbd173963d358d11ef933c9b6aeb75d5373c83f19432e2418c95d2ead69819d0b1ac8cb6aac8d9f0d89745412f052677d21534a11ce70ba66ed313304d9281bac7a96001e95c397c71b216166cf5eac4deef3602418f1ca9553af5be80f5172d2b8a0d5ea5228c27af71e81c2c15e42787665dc0b97193b453bd438af6aa88184350981d9a44bda7c4a7c3f44b04c21bea389833b194a86b13eebd0d0cc3f0696845ed65943ec68bda9eb481569e8e150af752b8316d0905da11bdb9faae102df16c67fd60a9b44458aa7faa722c4283dbd4cf5fdbe3ffd3"], 0x0, 0x152}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x23) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:25:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:25:42 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc06855c8, &(0x7f0000000000)={0x10}) 13:25:42 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @rand_addr=0xf1}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x9, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x40000) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 13:25:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0xc) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$inet(r2, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @rand_addr=0x20}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000380), 0xff00}], 0x1, &(0x7f0000007880)=[@ip_tos_u8={{0x11, 0x34000}}, @ip_pktinfo={{0x1c, 0xfd000000, 0x8, {0x0, @remote, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @rand_addr=0xf1}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x10, 0x88, 0x0, 0x9, [0x0, 0x0, 0x0]}]}}}, @ip_tos_u8={{0x11}}], 0x98}, 0x40000) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 13:25:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:25:42 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@handle={0x73622a85}, @flat=@weak_handle={0x66646185}, @flat=@weak_handle}, &(0x7f0000000500)={0x0, 0x18, 0xffffffffffffff9d}}}], 0x2, 0x0, 0x0}) 13:25:42 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@part={'part', 0x3d, 0x40000000000800}}]}) 13:25:42 executing program 2: socket(0x10, 0x0, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) listen(0xffffffffffffffff, 0x0) unshare(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/87, 0x1f7) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000180)=0x9, &(0x7f00000009c0)=0x4) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000006c0)=""/128) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x150, 0x150, 0x220, 0x150, 0xb0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x6, &(0x7f0000000100), {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "207eb5705659181dfcd9b3c4fbfa80b6a96b4325d009cce70bcf324f3ffe"}}, {{@ip={@broadcast, @broadcast, 0xffffff00, 0x0, 'veth1_virt_wifi\x00', 'geneve0\x00', {}, {0xff}, 0x5e, 0x2, 0x58}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x4, 0xffff, @multicast2, 0x4e23}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x5, 0x0, 0x4, 0x2, 0x4, 0x6], 0x1, 0x4}, {0x4, [0x1, 0x3, 0x4, 0x0, 0x2, 0x9], 0x5, 0x5}}}}, {{@ip={@remote, @broadcast, 0xffffff00, 0xff000000, '\x00', 'veth1_vlan\x00', {}, {}, 0x29, 0x2}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "7adf"}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x4}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x34}, @rand_addr=0x40, 0xffffffff, 0xff000000, 'ip6gre0\x00', 'macvtap0\x00', {}, {0xff}, 0xc, 0x6, 0x2}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x7}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x3f}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) close(r2) [ 793.562749][T27215] binder: 27213:27215 ioctl c0306201 20000540 returned -14 13:25:42 executing program 4: syz_mount_image$jfs(&(0x7f0000000240)='jfs\x00', &(0x7f0000000280)='./file0\x00', 0xfffffffffffffffe, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@resize='resize'}]}) 13:25:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x2, 0x2}}, &(0x7f0000000300)=""/265, 0x1a, 0x109, 0x8}, 0x20) 13:25:42 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@handle={0x73622a85}, @flat=@weak_handle={0x66646185}, @flat=@weak_handle}, &(0x7f0000000500)={0x0, 0x18, 0xffffffffffffff9d}}}], 0x2, 0x0, 0x0}) [ 793.740776][T27228] BPF:Unsupported section found [ 793.762084][T27232] BPF:Unsupported section found [ 793.865549][T27233] binder: 27229:27233 ioctl c0306201 20000540 returned -14 13:25:45 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) 13:25:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34"}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0, 0x152}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/8, 0x8}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x23) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:25:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_msfilter(r0, 0x0, 0x17, 0x0, 0x0) 13:25:45 executing program 4: r0 = gettid() getpid() set_mempolicy(0x0, &(0x7f00000000c0), 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x1000, 0x100, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x0) ptrace(0x10, r0) 13:25:45 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@handle={0x73622a85}, @flat=@weak_handle={0x66646185}, @flat=@weak_handle}, &(0x7f0000000500)={0x0, 0x18, 0xffffffffffffff9d}}}], 0x2, 0x0, 0x0}) 13:25:45 executing program 2: socket(0x10, 0x0, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) listen(0xffffffffffffffff, 0x0) unshare(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/87, 0x1f7) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000180)=0x9, &(0x7f00000009c0)=0x4) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000006c0)=""/128) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x150, 0x150, 0x220, 0x150, 0xb0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x6, &(0x7f0000000100), {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "207eb5705659181dfcd9b3c4fbfa80b6a96b4325d009cce70bcf324f3ffe"}}, {{@ip={@broadcast, @broadcast, 0xffffff00, 0x0, 'veth1_virt_wifi\x00', 'geneve0\x00', {}, {0xff}, 0x5e, 0x2, 0x58}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x4, 0xffff, @multicast2, 0x4e23}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x5, 0x0, 0x4, 0x2, 0x4, 0x6], 0x1, 0x4}, {0x4, [0x1, 0x3, 0x4, 0x0, 0x2, 0x9], 0x5, 0x5}}}}, {{@ip={@remote, @broadcast, 0xffffff00, 0xff000000, '\x00', 'veth1_vlan\x00', {}, {}, 0x29, 0x2}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "7adf"}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x4}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x34}, @rand_addr=0x40, 0xffffffff, 0xff000000, 'ip6gre0\x00', 'macvtap0\x00', {}, {0xff}, 0xc, 0x6, 0x2}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x7}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x3f}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) close(r2) [ 796.334974][T27247] binder: 27241:27247 ioctl c0306201 20000540 returned -14 13:25:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x2c4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) 13:25:45 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000080)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="0e"}) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0xd, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="05630440000000000063404001"], 0x0, 0x0, 0x0}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000540)={0x4c, 0x0, &(0x7f0000000180)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000680)={@flat=@handle={0x73622a85}, @flat=@weak_handle={0x66646185}, @flat=@weak_handle}, &(0x7f0000000500)={0x0, 0x18, 0xffffffffffffff9d}}}], 0x2, 0x0, 0x0}) 13:25:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_msfilter(r0, 0x0, 0x17, 0x0, 0x0) 13:25:45 executing program 2: socket(0x10, 0x0, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) listen(0xffffffffffffffff, 0x0) unshare(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/87, 0x1f7) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000180)=0x9, &(0x7f00000009c0)=0x4) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000006c0)=""/128) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x150, 0x150, 0x220, 0x150, 0xb0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x6, &(0x7f0000000100), {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "207eb5705659181dfcd9b3c4fbfa80b6a96b4325d009cce70bcf324f3ffe"}}, {{@ip={@broadcast, @broadcast, 0xffffff00, 0x0, 'veth1_virt_wifi\x00', 'geneve0\x00', {}, {0xff}, 0x5e, 0x2, 0x58}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x4, 0xffff, @multicast2, 0x4e23}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x5, 0x0, 0x4, 0x2, 0x4, 0x6], 0x1, 0x4}, {0x4, [0x1, 0x3, 0x4, 0x0, 0x2, 0x9], 0x5, 0x5}}}}, {{@ip={@remote, @broadcast, 0xffffff00, 0xff000000, '\x00', 'veth1_vlan\x00', {}, {}, 0x29, 0x2}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "7adf"}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x4}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x34}, @rand_addr=0x40, 0xffffffff, 0xff000000, 'ip6gre0\x00', 'macvtap0\x00', {}, {0xff}, 0xc, 0x6, 0x2}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x7}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x3f}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) close(r2) 13:25:45 executing program 4: r0 = gettid() getpid() set_mempolicy(0x0, &(0x7f00000000c0), 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x1000, 0x100, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x0) ptrace(0x10, r0) 13:25:45 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_msfilter(r0, 0x0, 0x17, 0x0, 0x0) [ 796.555562][T27262] binder: 27260:27262 ioctl c0306201 20000540 returned -14 [ 798.831492][ T0] NOHZ: local_softirq_pending 08 13:25:48 executing program 2: socket(0x10, 0x0, 0x0) chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) listen(0xffffffffffffffff, 0x0) unshare(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') getdents64(r1, &(0x7f0000000380)=""/87, 0x1f7) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000180)=0x9, &(0x7f00000009c0)=0x4) getdents64(r1, &(0x7f0000000080)=""/167, 0xa7) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f00000006c0)=""/128) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x150, 0x150, 0x220, 0x150, 0xb0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x3c0, 0x6, &(0x7f0000000100), {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "207eb5705659181dfcd9b3c4fbfa80b6a96b4325d009cce70bcf324f3ffe"}}, {{@ip={@broadcast, @broadcast, 0xffffff00, 0x0, 'veth1_virt_wifi\x00', 'geneve0\x00', {}, {0xff}, 0x5e, 0x2, 0x58}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x4, 0xffff, @multicast2, 0x4e23}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x5, 0x0, 0x4, 0x2, 0x4, 0x6], 0x1, 0x4}, {0x4, [0x1, 0x3, 0x4, 0x0, 0x2, 0x9], 0x5, 0x5}}}}, {{@ip={@remote, @broadcast, 0xffffff00, 0xff000000, '\x00', 'veth1_vlan\x00', {}, {}, 0x29, 0x2}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "7adf"}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x1, 0x4}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x34}, @rand_addr=0x40, 0xffffffff, 0xff000000, 'ip6gre0\x00', 'macvtap0\x00', {}, {0xff}, 0xc, 0x6, 0x2}, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x7}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x3f}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) close(r2) 13:25:48 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r2, &(0x7f0000000100)="1c9d", 0x0}, 0x20) 13:25:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000100)}], 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f00000000c0)=0xfffffffffffffe95) 13:25:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_msfilter(r0, 0x0, 0x17, 0x0, 0x0) 13:25:48 executing program 4: r0 = gettid() getpid() set_mempolicy(0x0, &(0x7f00000000c0), 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x1000, 0x100, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x0) ptrace(0x10, r0) 13:25:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 13:25:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r2, &(0x7f0000000000)="0600000000000000c9b900ed040200002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe0000de18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00001ac0401b00000000000000", 0x68) 13:25:48 executing program 4: r0 = gettid() getpid() set_mempolicy(0x0, &(0x7f00000000c0), 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x1000, 0x100, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x0) ptrace(0x10, r0) 13:25:48 executing program 3: r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000b00)={&(0x7f0000000400)=@phonet={0x23, 0x0, 0x0, 0x3f}, 0xd2, 0x0, 0x0, &(0x7f0000000ac0)=[@mark={{0x14, 0x1, 0x24, 0x4}}], 0x18}, 0x0) 13:25:48 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x810ee0f, 0x0) 13:25:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r2, &(0x7f0000000000)="0600000000000000c9b900ed040200002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe0000de18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00001ac0401b00000000000000", 0x68) [ 799.507110][T27295] dlm: no local IP address has been set [ 799.516052][T27295] dlm: cannot start dlm lowcomms -107 13:25:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r2, &(0x7f0000000000)="0600000000000000c9b900ed040200002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe0000de18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00001ac0401b00000000000000", 0x68) 13:25:48 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020662a, &(0x7f0000000000)) [ 799.652057][T27311] dlm: no local IP address has been set [ 799.659614][T27311] dlm: cannot start dlm lowcomms -107 13:25:49 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x2a021, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$setlease(0xffffffffffffffff, 0x10, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x90) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x0, 0x40000000, 0x10000101) 13:25:49 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) write$9p(r2, &(0x7f0000000000)="0600000000000000c9b900ed040200002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe0000de18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00001ac0401b00000000000000", 0x68) [ 799.785766][T27323] dlm: no local IP address has been set [ 799.796087][T27323] dlm: cannot start dlm lowcomms -107 13:25:49 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)="080db5055e0bcf") sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000003180)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000c14"], 0x1}}, 0x0) sendfile(r3, r2, 0x0, 0x80000000) 13:25:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x1ff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 799.921373][T27330] dlm: cannot start dlm_scand thread -4 [ 800.045503][ T26] kauditd_printk_skb: 57 callbacks suppressed [ 800.045531][ T26] audit: type=1804 audit(1588166749.306:260): pid=27336 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir018915576/syzkaller.F4OLor/621/cgroup.controllers" dev="sda1" ino=16378 res=1 [ 800.091078][T27336] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 800.191310][ T26] audit: type=1800 audit(1588166749.446:261): pid=27326 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16376 res=0 [ 800.215858][ T26] audit: type=1800 audit(1588166749.446:262): pid=27346 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16376 res=0 [ 800.234963][ T26] audit: type=1800 audit(1588166749.446:263): pid=27328 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16376 res=0 13:25:49 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 13:25:49 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x2a021, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$setlease(0xffffffffffffffff, 0x10, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x90) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x0, 0x40000000, 0x10000101) 13:25:49 executing program 1: open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6}]}) socket$netlink(0x10, 0x3, 0x0) epoll_create1(0x0) pipe(&(0x7f0000000040)) unshare(0x24020400) pselect6(0x40, &(0x7f0000000300), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 13:25:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x1ff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) [ 800.470467][ T26] audit: type=1326 audit(1588166749.726:264): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=27350 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 13:25:49 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x2a021, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$setlease(0xffffffffffffffff, 0x10, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x90) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x0, 0x40000000, 0x10000101) 13:25:49 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x810ee0f, 0x0) 13:25:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x1ff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 13:25:50 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x2a021, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$setlease(0xffffffffffffffff, 0x10, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x90) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x0, 0x40000000, 0x10000101) 13:25:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x1ff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 13:25:50 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 13:25:50 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x2a021, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$setlease(0xffffffffffffffff, 0x10, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x90) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x0, 0x40000000, 0x10000101) 13:25:50 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x2a021, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$setlease(0xffffffffffffffff, 0x10, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x90) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x0, 0x40000000, 0x10000101) [ 801.191607][ T26] audit: type=1326 audit(1588166750.446:265): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=27350 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f66a code=0x0 13:25:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 13:25:50 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 13:25:50 executing program 4: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) syz_open_dev$media(0x0, 0x0, 0x2400) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x8040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f0000003080)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setreuid(0x0, 0x0) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x2a021, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fcntl$setlease(0xffffffffffffffff, 0x10, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r0, &(0x7f00000000c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x9}}, 0x90) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x0, 0x40000000, 0x10000101) 13:25:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x1ff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 13:25:50 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 13:25:51 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x810ee0f, 0x0) 13:25:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x1ff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 13:25:51 executing program 4: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x2}, 0xe) r1 = dup(r0) connect$bt_rfcomm(r1, &(0x7f0000000100)={0x1f, @any, 0x1}, 0xa) 13:25:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x1ff) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 13:25:51 executing program 4: fanotify_init(0x5, 0x0) epoll_create1(0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 13:25:51 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, 0x0, 0x0) socket(0x22, 0x3, 0x935) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000080)=0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x2) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x44, 0x0, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x2}}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @local}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '-\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4008010}, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 13:25:51 executing program 4: fanotify_init(0x5, 0x0) epoll_create1(0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 13:25:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 13:25:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 13:25:51 executing program 4: fanotify_init(0x5, 0x0) epoll_create1(0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 13:25:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 13:25:52 executing program 4: fanotify_init(0x5, 0x0) epoll_create1(0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(&(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 13:25:52 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @dev}}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a543) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x810ee0f, 0x0) 13:25:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x804}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r1, 0x8910, &(0x7f0000000040)) ioctl$TIOCSRS485(r1, 0x542f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:25:52 executing program 0: r0 = socket(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000009ff4)) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000007ffc), 0x2f5) 13:25:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) sendfile(r2, r3, 0x0, 0x102000003) setsockopt$inet_int(r2, 0x0, 0x32, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, @null, @netrom={'nr', 0x0}, 0x5, 'syz0\x00', @null, 0x0, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) 13:25:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x185000, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="00042abd0100fcdbdf25010000000000000009410000004c00180000000773797a300000000000000000000000000000000000000000000000000000000000000000000000000000004f0f0000000000000000000000000000000000000000000000303a2fc99de4faa87e05af6f91940000ffffffffffff7a9268a2be973bf1996ba16eed274d1ca8fc210f2f7d121df853561d23bb518451"], 0x2}}, 0x80) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRES16=r2, @ANYBLOB="040026bd70000000000001000000000000000841000000140018000000007564703a73797a3200000000"], 0x2}, 0x1, 0x0, 0x0, 0x4818}, 0x4040080) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat(r4, &(0x7f00000001c0)='./file0\x00', 0x800, 0xcc) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$setflags(r1, 0x2, 0x0) close(0xffffffffffffffff) 13:25:52 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x9, 0x1}, @struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x4, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/210, 0x4a, 0xd2, 0x8}, 0x20) 13:25:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x804}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r1, 0x8910, &(0x7f0000000040)) ioctl$TIOCSRS485(r1, 0x542f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:25:52 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x804}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r1, 0x8910, &(0x7f0000000040)) ioctl$TIOCSRS485(r1, 0x542f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:25:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x185000, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="00042abd0100fcdbdf25010000000000000009410000004c00180000000773797a300000000000000000000000000000000000000000000000000000000000000000000000000000004f0f0000000000000000000000000000000000000000000000303a2fc99de4faa87e05af6f91940000ffffffffffff7a9268a2be973bf1996ba16eed274d1ca8fc210f2f7d121df853561d23bb518451"], 0x2}}, 0x80) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRES16=r2, @ANYBLOB="040026bd70000000000001000000000000000841000000140018000000007564703a73797a3200000000"], 0x2}, 0x1, 0x0, 0x0, 0x4818}, 0x4040080) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat(r4, &(0x7f00000001c0)='./file0\x00', 0x800, 0xcc) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$setflags(r1, 0x2, 0x0) close(0xffffffffffffffff) 13:25:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x185000, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="00042abd0100fcdbdf25010000000000000009410000004c00180000000773797a300000000000000000000000000000000000000000000000000000000000000000000000000000004f0f0000000000000000000000000000000000000000000000303a2fc99de4faa87e05af6f91940000ffffffffffff7a9268a2be973bf1996ba16eed274d1ca8fc210f2f7d121df853561d23bb518451"], 0x2}}, 0x80) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRES16=r2, @ANYBLOB="040026bd70000000000001000000000000000841000000140018000000007564703a73797a3200000000"], 0x2}, 0x1, 0x0, 0x0, 0x4818}, 0x4040080) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat(r4, &(0x7f00000001c0)='./file0\x00', 0x800, 0xcc) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$setflags(r1, 0x2, 0x0) close(0xffffffffffffffff) 13:25:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x804}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r1, 0x8910, &(0x7f0000000040)) ioctl$TIOCSRS485(r1, 0x542f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:25:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x804}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r1, 0x8910, &(0x7f0000000040)) ioctl$TIOCSRS485(r1, 0x542f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:25:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x185000, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="00042abd0100fcdbdf25010000000000000009410000004c00180000000773797a300000000000000000000000000000000000000000000000000000000000000000000000000000004f0f0000000000000000000000000000000000000000000000303a2fc99de4faa87e05af6f91940000ffffffffffff7a9268a2be973bf1996ba16eed274d1ca8fc210f2f7d121df853561d23bb518451"], 0x2}}, 0x80) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRES16=r2, @ANYBLOB="040026bd70000000000001000000000000000841000000140018000000007564703a73797a3200000000"], 0x2}, 0x1, 0x0, 0x0, 0x4818}, 0x4040080) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat(r4, &(0x7f00000001c0)='./file0\x00', 0x800, 0xcc) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$setflags(r1, 0x2, 0x0) close(0xffffffffffffffff) 13:25:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x804}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r1, 0x8910, &(0x7f0000000040)) ioctl$TIOCSRS485(r1, 0x542f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:25:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x804}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r1, 0x8910, &(0x7f0000000040)) ioctl$TIOCSRS485(r1, 0x542f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:25:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x185000, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="00042abd0100fcdbdf25010000000000000009410000004c00180000000773797a300000000000000000000000000000000000000000000000000000000000000000000000000000004f0f0000000000000000000000000000000000000000000000303a2fc99de4faa87e05af6f91940000ffffffffffff7a9268a2be973bf1996ba16eed274d1ca8fc210f2f7d121df853561d23bb518451"], 0x2}}, 0x80) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRES16=r2, @ANYBLOB="040026bd70000000000001000000000000000841000000140018000000007564703a73797a3200000000"], 0x2}, 0x1, 0x0, 0x0, 0x4818}, 0x4040080) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat(r4, &(0x7f00000001c0)='./file0\x00', 0x800, 0xcc) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$setflags(r1, 0x2, 0x0) close(0xffffffffffffffff) 13:25:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x185000, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="00042abd0100fcdbdf25010000000000000009410000004c00180000000773797a300000000000000000000000000000000000000000000000000000000000000000000000000000004f0f0000000000000000000000000000000000000000000000303a2fc99de4faa87e05af6f91940000ffffffffffff7a9268a2be973bf1996ba16eed274d1ca8fc210f2f7d121df853561d23bb518451"], 0x2}}, 0x80) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRES16=r2, @ANYBLOB="040026bd70000000000001000000000000000841000000140018000000007564703a73797a3200000000"], 0x2}, 0x1, 0x0, 0x0, 0x4818}, 0x4040080) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat(r4, &(0x7f00000001c0)='./file0\x00', 0x800, 0xcc) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$setflags(r1, 0x2, 0x0) close(0xffffffffffffffff) 13:25:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x185000, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="00042abd0100fcdbdf25010000000000000009410000004c00180000000773797a300000000000000000000000000000000000000000000000000000000000000000000000000000004f0f0000000000000000000000000000000000000000000000303a2fc99de4faa87e05af6f91940000ffffffffffff7a9268a2be973bf1996ba16eed274d1ca8fc210f2f7d121df853561d23bb518451"], 0x2}}, 0x80) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRES16=r2, @ANYBLOB="040026bd70000000000001000000000000000841000000140018000000007564703a73797a3200000000"], 0x2}, 0x1, 0x0, 0x0, 0x4818}, 0x4040080) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat(r4, &(0x7f00000001c0)='./file0\x00', 0x800, 0xcc) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$setflags(r1, 0x2, 0x0) close(0xffffffffffffffff) 13:25:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x804}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r1, 0x8910, &(0x7f0000000040)) ioctl$TIOCSRS485(r1, 0x542f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:25:54 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f0000e00000/0x200000)=nil, &(0x7f0000f63000/0x2000)=nil, &(0x7f0000229000/0x3000)=nil, &(0x7f0000f89000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000228000/0x2000)=nil, &(0x7f0000fc8000/0x3000)=nil, &(0x7f0000fc5000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000229000/0x4000)=nil) 13:25:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 13:25:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000cc8b6b556ee2f0111155d18d048618091fd9c9f40e4e69cc8844a1874d81d7819934"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}}, 0x24}}, 0x0) [ 805.317428][T27650] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x5c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 13:25:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) [ 805.389946][T27652] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:54 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000001340)=ANY=[@ANYBLOB="580d1e8d93d72a8b020bf3de480399cbe5af96475464c43e862d9b4c17bb4fbe50063aa3b40bf2ac8040f561bda9845c7de41fec7486ce343db2654b05c884ebb31013a52368f8682e9c861fcb1803e81864fd325a3fda73bd4c0e3db7838137fe14ae1e36abab9d5628a7c7f3dfc23886548d7344f0b1f81ca045a91f2e8b17"], 0x80) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 13:25:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000cc8b6b556ee2f0111155d18d048618091fd9c9f40e4e69cc8844a1874d81d7819934"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}}, 0x24}}, 0x0) 13:25:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x804}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r1, 0x8910, &(0x7f0000000040)) ioctl$TIOCSRS485(r1, 0x542f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:25:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x185000, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="00042abd0100fcdbdf25010000000000000009410000004c00180000000773797a300000000000000000000000000000000000000000000000000000000000000000000000000000004f0f0000000000000000000000000000000000000000000000303a2fc99de4faa87e05af6f91940000ffffffffffff7a9268a2be973bf1996ba16eed274d1ca8fc210f2f7d121df853561d23bb518451"], 0x2}}, 0x80) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRES16=r2, @ANYBLOB="040026bd70000000000001000000000000000841000000140018000000007564703a73797a3200000000"], 0x2}, 0x1, 0x0, 0x0, 0x4818}, 0x4040080) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat(r4, &(0x7f00000001c0)='./file0\x00', 0x800, 0xcc) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$setflags(r1, 0x2, 0x0) close(0xffffffffffffffff) 13:25:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x185000, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="00042abd0100fcdbdf25010000000000000009410000004c00180000000773797a300000000000000000000000000000000000000000000000000000000000000000000000000000004f0f0000000000000000000000000000000000000000000000303a2fc99de4faa87e05af6f91940000ffffffffffff7a9268a2be973bf1996ba16eed274d1ca8fc210f2f7d121df853561d23bb518451"], 0x2}}, 0x80) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRES16=r2, @ANYBLOB="040026bd70000000000001000000000000000841000000140018000000007564703a73797a3200000000"], 0x2}, 0x1, 0x0, 0x0, 0x4818}, 0x4040080) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat(r4, &(0x7f00000001c0)='./file0\x00', 0x800, 0xcc) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$setflags(r1, 0x2, 0x0) close(0xffffffffffffffff) 13:25:55 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000004a005f0014f9f407000909000a0080000000002000000000", 0x1c) [ 805.705950][T27678] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 13:25:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xc, 0x1, @broadcast}]}, 0x40}}, 0x0) 13:25:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000cc8b6b556ee2f0111155d18d048618091fd9c9f40e4e69cc8844a1874d81d7819934"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}}, 0x24}}, 0x0) 13:25:55 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x7, 0x0, 0x0, 0x804}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) ioctl$TCGETS(r1, 0x8910, &(0x7f0000000040)) ioctl$TIOCSRS485(r1, 0x542f, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, r0, 0x1, 0x0, 0x6, @random="3093b34e1938"}, 0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x10) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 13:25:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 13:25:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x185000, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYRES16, @ANYBLOB="00042abd0100fcdbdf25010000000000000009410000004c00180000000773797a300000000000000000000000000000000000000000000000000000000000000000000000000000004f0f0000000000000000000000000000000000000000000000303a2fc99de4faa87e05af6f91940000ffffffffffff7a9268a2be973bf1996ba16eed274d1ca8fc210f2f7d121df853561d23bb518451"], 0x2}}, 0x80) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYRES16=r2, @ANYBLOB="040026bd70000000000001000000000000000841000000140018000000007564703a73797a3200000000"], 0x2}, 0x1, 0x0, 0x0, 0x4818}, 0x4040080) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat(r4, &(0x7f00000001c0)='./file0\x00', 0x800, 0xcc) r5 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, r6) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$setflags(r1, 0x2, 0x0) close(0xffffffffffffffff) 13:25:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 806.226302][T27716] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:55 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) getpid() r0 = syz_open_dev$cec(&(0x7f0000000140)='/dev/cec#\x00', 0x3, 0x2) r1 = syz_open_dev$cec(0x0, 0x3, 0x2) r2 = dup3(r1, r0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 13:25:55 executing program 0: capget(&(0x7f0000000080)={0x19980330, 0xffffffffffffffff}, &(0x7f00000000c0)) 13:25:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0xffffffffffffffc7, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002000000010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000cc8b6b556ee2f0111155d18d048618091fd9c9f40e4e69cc8844a1874d81d7819934"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="5800000024000705000000000000000000000008", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100"/64], 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d80)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x2}}}, 0x24}}, 0x0) 13:25:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf930100, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="057cc265cb3c0935140012800a00010076786c616e0000000400028008000a00", @ANYRES32, @ANYBLOB="cfda22fae580aa8f6d84cfa01659eb4aea5916da8c9d05dd2967cef5716f0e28729b29aa4d452ec655b08328927288ee054a0526dfb5e8a8dd70320cfc608b9f140db0daf6d8bc9155381dbcf403e25b8a5d0fb3f90002e90651e6b938456f5f3bae8ee6b3fe2375e3890b5241d6cebbdfd64283ff1db50089d37800004e20964737d5ae2c9dd66501879e646100a589b200a758385dde9ab05fdb3679e718ce3ebdbf735d5cdd179aafe69dde374978db0c51d548ec9225cf07b28a2f0a"], 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 13:25:56 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) [ 806.734090][T27754] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 13:25:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66772e6661740002041b0002000270fff8", 0x16}], 0x3200080, 0x0) r2 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r3, &(0x7f0000000980), 0x10a9) creat(&(0x7f0000000100)='./bus\x00', 0x0) 13:25:56 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x541b, 0x0) 13:25:56 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00507b1fffff492881ad93efde8b98bd459e7e3a44"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff2}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_IPV4_SRC={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:25:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:25:56 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 13:25:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x6628, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) openat$autofs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 13:25:56 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x209, [{0x0, 0x2}]}, @enum]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x8}, 0x20) 13:25:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf930100, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="057cc265cb3c0935140012800a00010076786c616e0000000400028008000a00", @ANYRES32, @ANYBLOB="cfda22fae580aa8f6d84cfa01659eb4aea5916da8c9d05dd2967cef5716f0e28729b29aa4d452ec655b08328927288ee054a0526dfb5e8a8dd70320cfc608b9f140db0daf6d8bc9155381dbcf403e25b8a5d0fb3f90002e90651e6b938456f5f3bae8ee6b3fe2375e3890b5241d6cebbdfd64283ff1db50089d37800004e20964737d5ae2c9dd66501879e646100a589b200a758385dde9ab05fdb3679e718ce3ebdbf735d5cdd179aafe69dde374978db0c51d548ec9225cf07b28a2f0a"], 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 13:25:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 13:25:56 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 13:25:56 executing program 5: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x806000) ftruncate(r3, 0x0) 13:25:57 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 13:25:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x6628, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) openat$autofs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 13:25:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 13:25:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf930100, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="057cc265cb3c0935140012800a00010076786c616e0000000400028008000a00", @ANYRES32, @ANYBLOB="cfda22fae580aa8f6d84cfa01659eb4aea5916da8c9d05dd2967cef5716f0e28729b29aa4d452ec655b08328927288ee054a0526dfb5e8a8dd70320cfc608b9f140db0daf6d8bc9155381dbcf403e25b8a5d0fb3f90002e90651e6b938456f5f3bae8ee6b3fe2375e3890b5241d6cebbdfd64283ff1db50089d37800004e20964737d5ae2c9dd66501879e646100a589b200a758385dde9ab05fdb3679e718ce3ebdbf735d5cdd179aafe69dde374978db0c51d548ec9225cf07b28a2f0a"], 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 13:25:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:25:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 13:25:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000054700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2967138b9678c0247dfef930a34eccbb17b55a0bda82294982a16bb414427c01ecd35428550000000000000005a95b9dc1ed3c1cf579fa9d01000004a04442df99f0a7e8b26235266ac8251a69158200000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000007678bcf0f79730dc1df84608ed81b7a676e736e6c8c5f6751542a010fbd622e8f8235c788efa76bbe2eba82b53299067"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x38, 0x2, [@TCA_BASIC_EMATCHES={0x34, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x805}}, @TCA_EMATCH_TREE_LIST={0x28, 0x2, 0x0, 0x1, [@TCF_EM_META={0x24, 0x1, 0x0, 0x0, {{0x0, 0x5}, [@TCA_EM_META_LVALUE={0x17, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR='p', @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="bb", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="c5"]}]}}]}]}]}}]}, 0x68}}, 0x0) 13:25:57 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x6628, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) openat$autofs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 13:25:57 executing program 3: r0 = epoll_create1(0x0) r1 = socket(0x11, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socket(0x2000000000000021, 0x2, 0x10000000000002) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x40000014}) 13:25:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 13:25:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 13:25:57 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf930100, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="057cc265cb3c0935140012800a00010076786c616e0000000400028008000a00", @ANYRES32, @ANYBLOB="cfda22fae580aa8f6d84cfa01659eb4aea5916da8c9d05dd2967cef5716f0e28729b29aa4d452ec655b08328927288ee054a0526dfb5e8a8dd70320cfc608b9f140db0daf6d8bc9155381dbcf403e25b8a5d0fb3f90002e90651e6b938456f5f3bae8ee6b3fe2375e3890b5241d6cebbdfd64283ff1db50089d37800004e20964737d5ae2c9dd66501879e646100a589b200a758385dde9ab05fdb3679e718ce3ebdbf735d5cdd179aafe69dde374978db0c51d548ec9225cf07b28a2f0a"], 0x3c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 13:25:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 13:25:57 executing program 0: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock(&(0x7f0000009000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0) mlockall(0x1) 13:25:57 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 13:25:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c432c9187f01766efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c0663502000080f26eb800088ec00fae470b", 0x38}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x45, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x3800) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:25:58 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x6628, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) openat$autofs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 13:25:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_CACHEINFO={0x14, 0x6, {0x500, 0x1000}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) 13:25:58 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x1, 0x0) 13:25:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_CACHEINFO={0x14, 0x6, {0x500, 0x1000}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) 13:25:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xf) write(r1, 0x0, 0x0) 13:25:58 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x1, 0x0) 13:25:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_CACHEINFO={0x14, 0x6, {0x500, 0x1000}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) 13:25:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r5}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x2, r2}]}}}]}, 0x38}}, 0x0) 13:25:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newtaction={0x5c, 0x30, 0x1, 0x0, 0x0, {}, [{0x48, 0x1, [@m_mpls={0x44, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x30, 0x2, 0x0, 0x1, [@TCA_MPLS_PROTO={0x6, 0x4, 0x8847}, @TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_MPLS_LABEL={0x8}]}, {0x4}}}]}]}, 0x5c}}, 0x0) 13:25:59 executing program 0: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock(&(0x7f0000009000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0) mlockall(0x1) 13:25:59 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4ad2}, 0x10) write(r0, &(0x7f0000000080)="9e00000052001f0014f9f407112c04091c0007ed8a0001020a0000000900000000000000", 0x9e) 13:25:59 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, &(0x7f0000000000)={0x1, 0x1}) 13:25:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000400)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_CACHEINFO={0x14, 0x6, {0x500, 0x1000}}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x40}}, 0x0) 13:25:59 executing program 4: setuid(0xee00) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x8, 0x1, &(0x7f00000000c0)=@raw=[@func], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:25:59 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x1, 0x0) [ 809.778301][T27943] usb usb9: usbfs: process 27943 (syz-executor.3) did not claim interface 0 before use 13:25:59 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x54, &(0x7f0000000400)="f71559c80aa4cefd3b79e76a039acbd61c34f13ff7703cc78e407be5f35c0009eb2b5c9a61aabdaecf71e3a142a33caa6d0e35475ace78a33eb2b7fc54c930ef9bd691505f5467b51fe7fb5b2a250df97c682ef2"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 13:25:59 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x4, 0x5}, 0x3c) close(r1) 13:25:59 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x11) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:25:59 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, &(0x7f0000000000)={0x1, 0x1}) 13:25:59 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getpriority(0x1, 0x0) [ 810.001177][T27963] usb usb9: usbfs: process 27963 (syz-executor.3) did not claim interface 0 before use 13:25:59 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x7) connect$inet6(r0, &(0x7f0000000040), 0x1c) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000000)=0x1000, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0xf1a, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/149, 0x95}], 0x1) 13:25:59 executing program 0: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock(&(0x7f0000009000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0) mlockall(0x1) 13:25:59 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, &(0x7f0000000000)={0x1, 0x1}) 13:25:59 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x68002100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) getpid() r4 = gettid() tkill(r4, 0x3c) socket$inet6_tcp(0xa, 0x1, 0x0) 13:25:59 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x11) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 810.616017][T28011] IPVS: ftp: loaded support on port[0] = 21 [ 810.622952][T28014] usb usb9: usbfs: process 28014 (syz-executor.3) did not claim interface 0 before use [ 810.623818][T28013] ptrace attach of "/root/syz-executor.1"[28011] was attempted by "/root/syz-executor.1"[28013] [ 810.716225][T28030] IPVS: ftp: loaded support on port[0] = 21 13:26:00 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CLEAR_HALT(r0, 0x80045515, &(0x7f0000000000)={0x1, 0x1}) [ 810.823730][T14196] tipc: TX() has been purged, node left! [ 810.832446][T28065] usb usb9: usbfs: process 28065 (syz-executor.3) did not claim interface 0 before use 13:26:00 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e5581100000001000005006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r6 = syz_open_procfs(0x0, 0x0) ioctl$RTC_UIE_OFF(r6, 0x7004) sendmsg$BATADV_CMD_SET_MESH(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x6000}, 0x20008101) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) [ 811.011466][T28084] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. [ 811.799537][T28087] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. [ 812.210222][T14196] tipc: TX() has been purged, node left! 13:26:02 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x11) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 13:26:02 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x68002100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) getpid() r4 = gettid() tkill(r4, 0x3c) socket$inet6_tcp(0xa, 0x1, 0x0) 13:26:02 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x68002100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) getpid() r4 = gettid() tkill(r4, 0x3c) socket$inet6_tcp(0xa, 0x1, 0x0) 13:26:02 executing program 0: creat(&(0x7f0000000180)='./bus\x00', 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlock(&(0x7f0000009000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0) mlockall(0x1) 13:26:02 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x54, &(0x7f0000000400)="f71559c80aa4cefd3b79e76a039acbd61c34f13ff7703cc78e407be5f35c0009eb2b5c9a61aabdaecf71e3a142a33caa6d0e35475ace78a33eb2b7fc54c930ef9bd691505f5467b51fe7fb5b2a250df97c682ef2"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 13:26:02 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e5581100000001000005006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r6 = syz_open_procfs(0x0, 0x0) ioctl$RTC_UIE_OFF(r6, 0x7004) sendmsg$BATADV_CMD_SET_MESH(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x6000}, 0x20008101) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) [ 812.982796][T28096] ptrace attach of "/root/syz-executor.2"[28095] was attempted by "/root/syz-executor.2"[28096] [ 812.995030][T28095] IPVS: ftp: loaded support on port[0] = 21 [ 813.032656][T28101] ptrace attach of "/root/syz-executor.1"[28098] was attempted by "/root/syz-executor.1"[28101] [ 813.046425][T28097] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. [ 813.065940][T28098] IPVS: ftp: loaded support on port[0] = 21 13:26:02 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x68002100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) getpid() r4 = gettid() tkill(r4, 0x3c) socket$inet6_tcp(0xa, 0x1, 0x0) 13:26:02 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x11) syz_kvm_setup_cpu$x86(r0, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 813.391900][T28144] IPVS: ftp: loaded support on port[0] = 21 [ 813.398186][T28145] ptrace attach of "/root/syz-executor.2"[28144] was attempted by "/root/syz-executor.2"[28145] 13:26:02 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x68002100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) getpid() r4 = gettid() tkill(r4, 0x3c) socket$inet6_tcp(0xa, 0x1, 0x0) 13:26:03 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e5581100000001000005006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r6 = syz_open_procfs(0x0, 0x0) ioctl$RTC_UIE_OFF(r6, 0x7004) sendmsg$BATADV_CMD_SET_MESH(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x6000}, 0x20008101) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) [ 813.818668][T28185] ptrace attach of "/root/syz-executor.2"[28184] was attempted by "/root/syz-executor.2"[28185] [ 813.824695][T28184] IPVS: ftp: loaded support on port[0] = 21 13:26:03 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e5581100000001000005006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r6 = syz_open_procfs(0x0, 0x0) ioctl$RTC_UIE_OFF(r6, 0x7004) sendmsg$BATADV_CMD_SET_MESH(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x6000}, 0x20008101) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) [ 813.960684][T28191] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. [ 814.040576][T28208] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.5'. 13:26:03 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e5581100000001000005006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r6 = syz_open_procfs(0x0, 0x0) ioctl$RTC_UIE_OFF(r6, 0x7004) sendmsg$BATADV_CMD_SET_MESH(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x6000}, 0x20008101) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) [ 814.227060][T28218] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. 13:26:03 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e5581100000001000005006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r6 = syz_open_procfs(0x0, 0x0) ioctl$RTC_UIE_OFF(r6, 0x7004) sendmsg$BATADV_CMD_SET_MESH(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x6000}, 0x20008101) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) [ 814.333080][T14196] tipc: TX() has been purged, node left! [ 814.344011][T28221] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. [ 814.460080][T14196] tipc: TX() has been purged, node left! [ 814.640052][T14196] tipc: TX() has been purged, node left! 13:26:04 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x68002100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) getpid() r4 = gettid() tkill(r4, 0x3c) socket$inet6_tcp(0xa, 0x1, 0x0) 13:26:04 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e5581100000001000005006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r6 = syz_open_procfs(0x0, 0x0) ioctl$RTC_UIE_OFF(r6, 0x7004) sendmsg$BATADV_CMD_SET_MESH(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x6000}, 0x20008101) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) 13:26:04 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e5581100000001000005006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r6 = syz_open_procfs(0x0, 0x0) ioctl$RTC_UIE_OFF(r6, 0x7004) sendmsg$BATADV_CMD_SET_MESH(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x6000}, 0x20008101) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) [ 814.796297][T28226] IPVS: ftp: loaded support on port[0] = 21 [ 814.818138][T28228] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.3'. [ 814.820520][T28227] ptrace attach of "/root/syz-executor.1"[28226] was attempted by "/root/syz-executor.1"[28227] [ 814.870721][T28225] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. 13:26:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x54, &(0x7f0000000400)="f71559c80aa4cefd3b79e76a039acbd61c34f13ff7703cc78e407be5f35c0009eb2b5c9a61aabdaecf71e3a142a33caa6d0e35475ace78a33eb2b7fc54c930ef9bd691505f5467b51fe7fb5b2a250df97c682ef2"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 13:26:05 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e5581100000001000005006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r6 = syz_open_procfs(0x0, 0x0) ioctl$RTC_UIE_OFF(r6, 0x7004) sendmsg$BATADV_CMD_SET_MESH(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x6000}, 0x20008101) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) 13:26:05 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e5581100000001000005006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r6 = syz_open_procfs(0x0, 0x0) ioctl$RTC_UIE_OFF(r6, 0x7004) sendmsg$BATADV_CMD_SET_MESH(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x6000}, 0x20008101) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) 13:26:05 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() clone(0x68002100, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) getpid() r4 = gettid() tkill(r4, 0x3c) socket$inet6_tcp(0xa, 0x1, 0x0) 13:26:05 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e5581100000001000005006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r6 = syz_open_procfs(0x0, 0x0) ioctl$RTC_UIE_OFF(r6, 0x7004) sendmsg$BATADV_CMD_SET_MESH(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x6000}, 0x20008101) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) 13:26:05 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/protocols\x00') sendfile(r1, r2, 0x0, 0x76) [ 816.079064][T28257] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.5'. [ 816.096466][T28260] IPVS: ftp: loaded support on port[0] = 21 [ 816.104879][T28263] ptrace attach of "/root/syz-executor.1"[28260] was attempted by "/root/syz-executor.1"[28263] 13:26:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000000c0)) [ 816.124991][T28261] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. [ 816.144124][T28259] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. 13:26:05 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000300)={@remote, @random="2a3f2a01a2a0", @void}, 0x0) 13:26:05 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 13:26:05 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, &(0x7f0000000100), 0x4) setsockopt$sock_attach_bpf(r0, 0x29, 0x39, 0x0, 0x0) 13:26:05 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f00000004c0)=ANY=[@ANYBLOB="edbfd8bbf53a27b18901adfe416832c351eabcf09f88500d99edde0000000000000401f80a8ad2538cf3dc88e38cba2585f0955ed60974006c27bfba3f7b015253bc38912720f3905267ebdecbcbe02f80af10ad6ebbd4dec155d0a18d08910e21700020bdbdf2e4a701b097802eb5d48c82ddbec4019d113be85a1f5fe76f33fcdcc82702c1828cacc39cf7c27ddad9c444dd9af59a80fdef8286091038914d15506083e2d5321232000000000037c00584a3134f154b00"/195], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) write(0xffffffffffffffff, &(0x7f0000000080)="fc0000001c000725ab0925000900070007ab08000800000081006193210001c000000001000000000000000000039815fa2c1ec28656aaa79bb94b467e0000000a000200035a0201856c256f1a272fdf0d11512f3cadd44000000000008934d05cd3f3187a617cd5000000000000002c05defd5a32e2ab8207000000ec18444ef92e475bba4a463ae4f5566f91cf190201ded815b2ccd243fa7ded94e0ad91bd0734ba3fcd8a57d47689cd3dd16b17e583df150c3b880f411f46a60467b4d5715587027177", 0xc5) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) r3 = socket(0x10, 0x2, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 816.469918][T14196] tipc: TX() has been purged, node left! 13:26:05 executing program 3: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) r2 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r3, 0x8200) io_setup(0x40000000008, &(0x7f0000000240)=0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000a00)="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", 0x532}], 0x1, &(0x7f0000004180)=[{0x10}], 0x10}, 0x0) io_submit(r4, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) [ 816.656730][ T26] audit: type=1804 audit(1588166765.917:266): pid=28306 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir018915576/syzkaller.F4OLor/658/bus" dev="sda1" ino=16376 res=1 [ 816.687844][ T26] audit: type=1804 audit(1588166765.917:267): pid=28306 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir018915576/syzkaller.F4OLor/658/bus" dev="sda1" ino=16376 res=1 [ 816.722984][ T26] audit: type=1804 audit(1588166765.927:268): pid=28306 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir018915576/syzkaller.F4OLor/658/bus" dev="sda1" ino=16376 res=1 [ 816.756067][ T26] audit: type=1804 audit(1588166765.977:269): pid=28306 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir018915576/syzkaller.F4OLor/658/bus" dev="sda1" ino=16376 res=1 [ 816.787279][ T26] audit: type=1804 audit(1588166766.017:270): pid=28307 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir018915576/syzkaller.F4OLor/658/bus" dev="sda1" ino=16376 res=1 [ 816.816611][ T26] audit: type=1804 audit(1588166766.017:271): pid=28307 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir018915576/syzkaller.F4OLor/658/bus" dev="sda1" ino=16376 res=1 [ 818.039902][T14196] tipc: TX() has been purged, node left! 13:26:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x33) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x54, &(0x7f0000000400)="f71559c80aa4cefd3b79e76a039acbd61c34f13ff7703cc78e407be5f35c0009eb2b5c9a61aabdaecf71e3a142a33caa6d0e35475ace78a33eb2b7fc54c930ef9bd691505f5467b51fe7fb5b2a250df97c682ef2"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 13:26:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 13:26:08 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e5581100000001000005006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r6 = syz_open_procfs(0x0, 0x0) ioctl$RTC_UIE_OFF(r6, 0x7004) sendmsg$BATADV_CMD_SET_MESH(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x6000}, 0x20008101) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) 13:26:08 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0x0) getrusage(0x0, &(0x7f00000001c0)) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030007000500154001008178a80016000c000100e5581100000001000005006f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee48100000000000000d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d08fad95667e04adcdf634c1f215ce3bb53b409d5e1ca4e81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) listen(r3, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x10000, 0x0) clone3(&(0x7f00000005c0)={0xc04e1db44a1574b2, 0x0, &(0x7f0000000440), &(0x7f0000000480), {}, 0x0, 0x0, 0x0, 0x0}, 0x40) getegid() sendmsg$unix(r4, 0x0, 0x40000) r5 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x410000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r5, 0x80045500, &(0x7f0000000180)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$tipc(r5, 0x0, 0x0) sendto$inet6(r2, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) r6 = syz_open_procfs(0x0, 0x0) ioctl$RTC_UIE_OFF(r6, 0x7004) sendmsg$BATADV_CMD_SET_MESH(r6, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x24, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x6000}, 0x20008101) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r2, &(0x7f0000000080)="39a1", 0x2, 0x40, 0x0, 0x0) 13:26:08 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) r3 = dup(r1) write$P9_RGETATTR(r3, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc3}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 13:26:08 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="b785bddcf97f3ff91a7d503d6659d20b8be13ae064c9", 0x16) ioctl$USBDEVFS_IOCTL(r0, 0xc0185500, &(0x7f0000000000)=@usbdevfs_driver={0xfffffffe, 0x10000, 0x0}) [ 819.137615][T28315] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.3 proc:/self/fd/4' not defined. [ 819.171118][ T26] audit: type=1804 audit(1588166768.437:272): pid=28311 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir395476816/syzkaller.vFrc7C/658/file0/bus" dev="ramfs" ino=92827 res=1 [ 819.188585][T28319] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.5'. 13:26:08 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) r3 = dup(r1) write$P9_RGETATTR(r3, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc3}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 13:26:08 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) r3 = dup(r1) write$P9_RGETATTR(r3, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc3}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') [ 819.254678][ T26] audit: type=1804 audit(1588166768.517:273): pid=28311 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir395476816/syzkaller.vFrc7C/658/file0/bus" dev="ramfs" ino=92827 res=1 [ 819.293060][T28316] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. [ 819.366411][ T26] audit: type=1804 audit(1588166768.517:274): pid=28311 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir395476816/syzkaller.vFrc7C/658/file0/bus" dev="ramfs" ino=92827 res=1 [ 819.414156][T28335] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/4' not defined. 13:26:08 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) r3 = dup(r1) write$P9_RGETATTR(r3, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc3}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 13:26:08 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) r3 = dup(r1) write$P9_RGETATTR(r3, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc3}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 13:26:08 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) r3 = dup(r1) write$P9_RGETATTR(r3, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc3}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') [ 819.576867][ T26] audit: type=1804 audit(1588166768.837:275): pid=28339 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir395476816/syzkaller.vFrc7C/658/file0/file0/bus" dev="ramfs" ino=92141 res=1 13:26:08 executing program 3: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\vw\x82\xdb', 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000dfeb7bba00281293bd5d74dafc20380003000000c763bf0c0079be7a2ce3c134108fe74950f9b93a5ea0cee7257825501bb77bf723be80699ab51e67f4fee76bb7fad4231d844bc3c08f7352c53960ede02054e2418d890a676ec576e6002c7cd466eb935812a2d3e432b953a500000000000086314219123c233beca448dd9f82c124c794f7091e2b1023e629b0ad0ff74ed7d8102e0cbe3166973841c157945f577ea3aeba088227b92e995e037bde20c8ceb6039d7a01ae3efc82e30d345cbc9a14e11dd91ce716d1d19e059363cab6ea2e099cd3740210f66f32e73b897cca2b155005e91bfac3be5fcda449b6e8148a4cc76efbeb16e3e4fd678792d290e73cb5ac591910db44cc7acbe3ef56f8e7b0bbf57cdff112f906d369c82e03adc1b159b8f5b6670f2f1f1669c902e24d6169d941fbee0d1c74de251424cf0baac37166fc1ebbbe1845f3c64b249ddeff68202000007926172a71b7352cded84d4a4a5ed360834d5c802613a8984fdc57d958246ea0e632cf33194cae5fdc614777b334c5d18fa05bf41d6001550f00b285c334380000000000003cef53baf50f21397786474a5cbf031f5082a2f80eef99cc22873091415b93a182659554f6bfae312e1be51285e0bbefb5563b3d00c723b4812692f69e8faec289ae7b271e2e4b15b0f6ab9b1904b67862e13801c770206378e468511a84421b8ea4d797a0d22f6043c013ef87d1a8a8c5ec008100000000f6d56531c9afa8a87891761d5db8f71ccbe2c049324a4024a0bd90410ea72ced1e631b6d09224b14499586226969692ecf637fdaae710f44d6420d9ca76e670db7157eb39645334db2c27985f17e331210d4d72d0f4c0388216ea877878eef19b9c4279682da12ccf9c71ba39b7a98f7c75929e892b126c6fcb7b10250cc3c100dec8f8a69e65d38ab1336f529dc2a0ff44d92bac515bb4a38b5afb9fb9c1989acc2d1c3367240f50fc50b460b6c24b42934eceb1e68f722ea567e51daa9ca929d355989f6a6eee666d55c987e40ba129fb8b8c42237e2a948a07176e81968dc902b634524e20bad0ca74b100400348fabbd648c8a789b29000ccc082893fafa7d39aeb3ccaad8cfa9623bafb4b48bcdb8bc6c5a5d2bcd2303623194e0acb3c4c253c971c175e6b7fb28d4ad9e2e3b825d7fea9d12d77e3023d03fa4d78cb8b2dae12aebaf54f4b9c5f43c3fea13a66131ac7c500fc430c6b3efbbbb9731f253332195302c65b90e9d74127ba08215648e29f83198df103296e93abfcaf752a9f532036135e5cff53f000000ebee1d0fa70d541a74d0d721c58b0e1e27d0bbbb386d76108ac4da3d31ef529f5fea6304f2aa7d315740984d596fcfee951843416b69f3d1e90ae6cae942a60cc3d5e97da9a26934858d3ec281d5311fc6b2f79658fde133e7f45e53c347980f6ed762a963829a2988312d545eba2386034ba710000000000000304a279e28fe556e44b92d64087778d75ffae7f0d664b29aafa57dc26efcba6d6d2726da8b8d85c7548cc3d412e18996ef61949bab80baf550769c6533e1db138e2e48414abe54838a66ae2877d832e6d8c85205fb65b841585c220bea87c4391b3514e72c043aea4cd9206552b839c8082978eb94fc79fceac4206c0a9425e4bd9b84c4511d60df5fe284e44deab74b44c11e2b4d1460c8d9738f37d6e11c14bf00b1c095906a0c09317eddb13852024c9960538da52adc12c9c5988e4aba3276c7d325e017448a915ba06b4c92f92889a7867b42fd9099818cf887c1211f2576c32b9c2b888ab740d3a8970f8c0297aa91fcc5d0ce9d8861dd2998647765a5d67dac43b6123889035ca5e1ee4bf24fd2c847e173fd26008761000000361d43276108097a40a097d2a997d843c8e8ab88ef38881c7510831ed01bb14b9e95e824c206b5417153bccea7f17890c0fc1fb01f7365c03c8e0c566464b672f0509e164864594f7f9557909dffb2274c68f656de7e5c2dff4fb665948ee885b5a429d37a6e73b827e01b260e02f320c34c38b5174f65092cc66f2ee4b9ea7cf55f8120efa0b328c51fa62810ca28742ed87d10f3617ccbebb772250e2f57da582f0862a0feadcfd86e97b900a3a9c45639d0bac3f87f380afca260c0651635d86b22269eee53489c6aac14b918557e547c771051a6b796e20e8e9f18c734bb8f291facf0c33b3c3b22874c08870c5754ff5c38e122f45125240db29c1e0179a0e857fd4277c79e070758c843d0298e2b6f2149530656fa920022a92f573e8a858f15b1d218636031f2ac62558dcaaa03881bc4fb906ded53c17fca438d749f258202dc3b4842fbd8e35815c3563e7ac707c5105f41693a2f9234647363b3142a2143315a7db0e8ee6981259458bc390c8e62238ea0f589846d524f16340d56507fb7fd518a0090c87b56397b7361c7f727904ea277d87c0e6748b2224ea25771d07fc2e228f3311f47407b7f5c5b2b73d28ab155360351c974f30ffce468e06e58dc93c789179b80a048663102771875ed7c"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r2) r3 = dup(r1) write$P9_RGETATTR(r3, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc3}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') 13:26:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x300, 0x401eb94) 13:26:11 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x0, @null, @bpq0='bpq0\x00', 0x0, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 13:26:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 13:26:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)={0xec3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000012000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x4, 0x9}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4, 0x3}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:26:11 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib}}, 0x90) 13:26:11 executing program 4: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x14, 0x0, &(0x7f0000000340)=[@acquire_done={0x630c, 0x630b}], 0x0, 0x1000000, 0x0}) [ 822.280149][T28360] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 13:26:11 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x2, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x3a) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x808000, 0x4) 13:26:11 executing program 1: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000500), 0x20001500) close(0xffffffffffffffff) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) 13:26:11 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x2, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x5f, 0x5f, 0x2e]}}, &(0x7f0000000040)=""/249, 0x2a, 0xf9, 0x8}, 0x20) [ 822.400331][T28378] binder: 28368:28378 unknown command 0 13:26:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xb8}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe0c, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 822.449162][T28378] binder: 28368:28378 ioctl c0306201 20000240 returned -22 [ 822.462391][ T26] kauditd_printk_skb: 2 callbacks suppressed [ 822.462411][ T26] audit: type=1804 audit(1588166771.717:278): pid=28367 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir395476816/syzkaller.vFrc7C/659/file0/bus" dev="ramfs" ino=93210 res=1 13:26:11 executing program 4: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x14, 0x0, &(0x7f0000000340)=[@acquire_done={0x630c, 0x630b}], 0x0, 0x1000000, 0x0}) [ 822.582084][ T26] audit: type=1804 audit(1588166771.757:279): pid=28367 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir395476816/syzkaller.vFrc7C/659/file0/bus" dev="ramfs" ino=93210 res=1 [ 822.589996][T28385] BPF:[1] FUNC __. [ 822.643571][T28390] BPF:[1] FUNC __. 13:26:11 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000000), 0x10) [ 822.664216][T28390] BPF:type_id=0 [ 822.682542][T28390] BPF: [ 822.690872][ T26] audit: type=1804 audit(1588166771.767:280): pid=28367 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir395476816/syzkaller.vFrc7C/659/file0/bus" dev="ramfs" ino=93210 res=1 13:26:12 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLERROR(r3, 0x0, 0x0) write$uinput_user_dev(r3, 0x0, 0x0) [ 822.695196][T28385] BPF:type_id=0 [ 822.722227][T28390] BPF:Invalid name [ 822.738253][T28390] BPF: [ 822.738253][T28390] [ 822.754964][T28393] binder: 28392:28393 unknown command 0 [ 822.760743][T28393] binder: 28392:28393 ioctl c0306201 20000240 returned -22 13:26:12 executing program 4: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x14, 0x0, &(0x7f0000000340)=[@acquire_done={0x630c, 0x630b}], 0x0, 0x1000000, 0x0}) [ 822.797593][T28385] BPF: [ 822.805018][T28385] BPF:Invalid name [ 822.818435][T28385] BPF: [ 822.818435][T28385] [ 822.886796][T28400] binder: 28399:28400 unknown command 0 [ 822.895598][T28400] binder: 28399:28400 ioctl c0306201 20000240 returned -22 13:26:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) 13:26:12 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)='K', 0x1, 0x2400c880, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f00000003c0)="dd", 0x1, 0x0, 0x0, 0x0) 13:26:12 executing program 3: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x20000040003fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) socketpair(0x1, 0x2000000003, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000000)='ip6gre0\x00') 13:26:12 executing program 4: syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x14, 0x0, &(0x7f0000000340)=[@acquire_done={0x630c, 0x630b}], 0x0, 0x1000000, 0x0}) 13:26:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x2]}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"54abec7338595f275a2292c45ff078f1cbbf04241d1c3421ec9bf61b2221bc18246e74f0001e36735c2ad340bf94ad2a35cfc5d0953a3b2bfd41e2e051c6765447395415a9b05dffbe957e300168dc46f8377130fd28e50a805a6005ab6167da65430e3fcc214d7893c6d91026b5f5192f346a367dbc8ae5df0fd099b4e7a6dadd7f555b203f504eda86e0e8d8c5f319604db5a686750d03bf3a67210063e9a17ca0a1ccd80a7d57cb034b828b784b14c9e5dd70ca358c6819c3df7f4443dced6d9a56bb54eac6538cc61c5e9ef3bda9feeb62cbe4f0e1d1c7f6cbbcada85dbb247b0551773f0734e6f4733db49c22e497557c2f74bfa0e4af9b6228643f180d9f9e1e2bcdf0c35a5b8c388e728b574a066e190800db7b42573f534b8f60e8f756dc4d8dec7ad58b0474fc002851b265cc72099d43115828ac723e73009150fcf7196b4133e2988d4b0fc459e57293afef8837fa0d5d24b984a95cb4bdc48fc9c6e73ebee6b1a3239b2c0eef7c751ccb9f2dcdc3c69173db48df6b5d6e59e6465283de675a8d053e7f3abf86f43006a5a0c6225a589c12583e767b9d817f17bf690444a18e6f8a35b2cb4b60c191efbb16393560b568ee6c82bed918aa4a34b575ac9966b395aafa7fc3b7f467b484eb7d2617e0a240e8acbc2a7e02b650f7d1be52f462be20faa32dd88eb041e2c46b24ed7ab79c10f05296f5461f4ebda25dd7b9908da4be62b0871b169016fab8aae31c7ba45e5b30b7556a062999f43d2dbb9995d2d5de72ffe885bf6bce45caa470933c0906807da75cd38533d8f16d875452c543b259e78215011d2be638eab023513cfe0693d3107e17cfc87e038fc7d1db232d15307fe1d2a818d0a4bde2c53d221111ffa646514dd1fbd3c011b058f79c6fb0a31857ea309018bf72180a434611195c975cf5e285777231b6f158ecaf212183600379fe9762277c13cb6cde9cc0178b883fd1f210180e599f8eb33d33a9ff0f70db1de485b2f2434f2707bf9a54bb6aff687c515c430d5087f4d53a57adf7c97a06dcc61d7733a93dc505d57d8d5c83bf83e345a979307d708756c3f0f1c53a28883b665fda239019f32fc6f07d700d05023e9ef5b66d4b6be57ffd6fe39703fd4eed61535568f47ee51eff8290618e8387d0ba0d00c5bc4585d2d85688af46bb1da08bf42901634cb10e6b03ee276c16980090b59f3c57b428ae0a7ede758c781e2a5a8585e903adde0a0a281a7779a59067d82985655d9138b75042970e11aee4b95b8bcf232473767cca0139b2c2fb40045c6e031950c314015db2524c3f2fe941f249d158a44aa14774e61b2ee185bdfea8f317e440a39533c6db7ffd3c2b626c1e1e088bcebc59526b016cc6a0e4b766c3f00f619d366e5a4378bc15f805a6fb8c9400"}) [ 823.022957][T28407] binder: 28404:28407 unknown command 0 [ 823.029091][T28407] binder: 28404:28407 ioctl c0306201 20000240 returned -22 [ 823.174656][ T26] audit: type=1804 audit(1588166772.437:281): pid=28411 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir395476816/syzkaller.vFrc7C/660/file0/bus" dev="ramfs" ino=93034 res=1 [ 823.217558][ T26] audit: type=1804 audit(1588166772.477:282): pid=28411 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir395476816/syzkaller.vFrc7C/660/file0/bus" dev="ramfs" ino=93034 res=1 [ 823.273802][ T26] audit: type=1804 audit(1588166772.477:283): pid=28411 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir395476816/syzkaller.vFrc7C/660/file0/bus" dev="ramfs" ino=93034 res=1 13:26:12 executing program 1: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000500), 0x20001500) close(0xffffffffffffffff) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) 13:26:12 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLERROR(r3, 0x0, 0x0) write$uinput_user_dev(r3, 0x0, 0x0) 13:26:12 executing program 4: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLERROR(r3, 0x0, 0x0) write$uinput_user_dev(r3, 0x0, 0x0) 13:26:12 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0x0, 'syz0\x00'}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') r3 = socket(0x10, 0x20000000802, 0x0) write(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) socket$key(0xf, 0x3, 0x2) 13:26:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x2]}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) 13:26:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) read(r2, &(0x7f0000000180)=""/19, 0xfffffe47) [ 823.503762][T28430] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 13:26:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x2]}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) 13:26:12 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLERROR(r3, 0x0, 0x0) write$uinput_user_dev(r3, 0x0, 0x0) 13:26:13 executing program 4: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLERROR(r3, 0x0, 0x0) write$uinput_user_dev(r3, 0x0, 0x0) 13:26:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x2]}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"54abec7338595f275a2292c45ff078f1cbbf04241d1c3421ec9bf61b2221bc18246e74f0001e36735c2ad340bf94ad2a35cfc5d0953a3b2bfd41e2e051c6765447395415a9b05dffbe957e300168dc46f8377130fd28e50a805a6005ab6167da65430e3fcc214d7893c6d91026b5f5192f346a367dbc8ae5df0fd099b4e7a6dadd7f555b203f504eda86e0e8d8c5f319604db5a686750d03bf3a67210063e9a17ca0a1ccd80a7d57cb034b828b784b14c9e5dd70ca358c6819c3df7f4443dced6d9a56bb54eac6538cc61c5e9ef3bda9feeb62cbe4f0e1d1c7f6cbbcada85dbb247b0551773f0734e6f4733db49c22e497557c2f74bfa0e4af9b6228643f180d9f9e1e2bcdf0c35a5b8c388e728b574a066e190800db7b42573f534b8f60e8f756dc4d8dec7ad58b0474fc002851b265cc72099d43115828ac723e73009150fcf7196b4133e2988d4b0fc459e57293afef8837fa0d5d24b984a95cb4bdc48fc9c6e73ebee6b1a3239b2c0eef7c751ccb9f2dcdc3c69173db48df6b5d6e59e6465283de675a8d053e7f3abf86f43006a5a0c6225a589c12583e767b9d817f17bf690444a18e6f8a35b2cb4b60c191efbb16393560b568ee6c82bed918aa4a34b575ac9966b395aafa7fc3b7f467b484eb7d2617e0a240e8acbc2a7e02b650f7d1be52f462be20faa32dd88eb041e2c46b24ed7ab79c10f05296f5461f4ebda25dd7b9908da4be62b0871b169016fab8aae31c7ba45e5b30b7556a062999f43d2dbb9995d2d5de72ffe885bf6bce45caa470933c0906807da75cd38533d8f16d875452c543b259e78215011d2be638eab023513cfe0693d3107e17cfc87e038fc7d1db232d15307fe1d2a818d0a4bde2c53d221111ffa646514dd1fbd3c011b058f79c6fb0a31857ea309018bf72180a434611195c975cf5e285777231b6f158ecaf212183600379fe9762277c13cb6cde9cc0178b883fd1f210180e599f8eb33d33a9ff0f70db1de485b2f2434f2707bf9a54bb6aff687c515c430d5087f4d53a57adf7c97a06dcc61d7733a93dc505d57d8d5c83bf83e345a979307d708756c3f0f1c53a28883b665fda239019f32fc6f07d700d05023e9ef5b66d4b6be57ffd6fe39703fd4eed61535568f47ee51eff8290618e8387d0ba0d00c5bc4585d2d85688af46bb1da08bf42901634cb10e6b03ee276c16980090b59f3c57b428ae0a7ede758c781e2a5a8585e903adde0a0a281a7779a59067d82985655d9138b75042970e11aee4b95b8bcf232473767cca0139b2c2fb40045c6e031950c314015db2524c3f2fe941f249d158a44aa14774e61b2ee185bdfea8f317e440a39533c6db7ffd3c2b626c1e1e088bcebc59526b016cc6a0e4b766c3f00f619d366e5a4378bc15f805a6fb8c9400"}) [ 823.768616][ T26] audit: type=1804 audit(1588166773.028:284): pid=28450 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir395476816/syzkaller.vFrc7C/661/file0/bus" dev="ramfs" ino=93111 res=1 [ 823.910828][ T26] audit: type=1804 audit(1588166773.138:285): pid=28450 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir395476816/syzkaller.vFrc7C/661/file0/bus" dev="ramfs" ino=93111 res=1 13:26:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x2]}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) [ 823.963550][ T26] audit: type=1804 audit(1588166773.138:286): pid=28450 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir395476816/syzkaller.vFrc7C/661/file0/bus" dev="ramfs" ino=93111 res=1 13:26:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0x0, 'syz0\x00'}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') r3 = socket(0x10, 0x20000000802, 0x0) write(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) socket$key(0xf, 0x3, 0x2) [ 824.237262][T28506] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 824.267198][T28506] bond6 (uninitialized): Released all slaves 13:26:13 executing program 1: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000500), 0x20001500) close(0xffffffffffffffff) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) 13:26:13 executing program 4: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLERROR(r3, 0x0, 0x0) write$uinput_user_dev(r3, 0x0, 0x0) 13:26:13 executing program 5: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) r3 = fcntl$dupfd(r2, 0x0, r2) write$P9_RLERROR(r3, 0x0, 0x0) write$uinput_user_dev(r3, 0x0, 0x0) 13:26:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x2]}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) 13:26:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0x0, 'syz0\x00'}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') r3 = socket(0x10, 0x20000000802, 0x0) write(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) socket$key(0xf, 0x3, 0x2) 13:26:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0x0, 'syz0\x00'}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') r3 = socket(0x10, 0x20000000802, 0x0) write(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) socket$key(0xf, 0x3, 0x2) 13:26:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0x81, 0x0, [0x2]}) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"54abec7338595f275a2292c45ff078f1cbbf04241d1c3421ec9bf61b2221bc18246e74f0001e36735c2ad340bf94ad2a35cfc5d0953a3b2bfd41e2e051c6765447395415a9b05dffbe957e300168dc46f8377130fd28e50a805a6005ab6167da65430e3fcc214d7893c6d91026b5f5192f346a367dbc8ae5df0fd099b4e7a6dadd7f555b203f504eda86e0e8d8c5f319604db5a686750d03bf3a67210063e9a17ca0a1ccd80a7d57cb034b828b784b14c9e5dd70ca358c6819c3df7f4443dced6d9a56bb54eac6538cc61c5e9ef3bda9feeb62cbe4f0e1d1c7f6cbbcada85dbb247b0551773f0734e6f4733db49c22e497557c2f74bfa0e4af9b6228643f180d9f9e1e2bcdf0c35a5b8c388e728b574a066e190800db7b42573f534b8f60e8f756dc4d8dec7ad58b0474fc002851b265cc72099d43115828ac723e73009150fcf7196b4133e2988d4b0fc459e57293afef8837fa0d5d24b984a95cb4bdc48fc9c6e73ebee6b1a3239b2c0eef7c751ccb9f2dcdc3c69173db48df6b5d6e59e6465283de675a8d053e7f3abf86f43006a5a0c6225a589c12583e767b9d817f17bf690444a18e6f8a35b2cb4b60c191efbb16393560b568ee6c82bed918aa4a34b575ac9966b395aafa7fc3b7f467b484eb7d2617e0a240e8acbc2a7e02b650f7d1be52f462be20faa32dd88eb041e2c46b24ed7ab79c10f05296f5461f4ebda25dd7b9908da4be62b0871b169016fab8aae31c7ba45e5b30b7556a062999f43d2dbb9995d2d5de72ffe885bf6bce45caa470933c0906807da75cd38533d8f16d875452c543b259e78215011d2be638eab023513cfe0693d3107e17cfc87e038fc7d1db232d15307fe1d2a818d0a4bde2c53d221111ffa646514dd1fbd3c011b058f79c6fb0a31857ea309018bf72180a434611195c975cf5e285777231b6f158ecaf212183600379fe9762277c13cb6cde9cc0178b883fd1f210180e599f8eb33d33a9ff0f70db1de485b2f2434f2707bf9a54bb6aff687c515c430d5087f4d53a57adf7c97a06dcc61d7733a93dc505d57d8d5c83bf83e345a979307d708756c3f0f1c53a28883b665fda239019f32fc6f07d700d05023e9ef5b66d4b6be57ffd6fe39703fd4eed61535568f47ee51eff8290618e8387d0ba0d00c5bc4585d2d85688af46bb1da08bf42901634cb10e6b03ee276c16980090b59f3c57b428ae0a7ede758c781e2a5a8585e903adde0a0a281a7779a59067d82985655d9138b75042970e11aee4b95b8bcf232473767cca0139b2c2fb40045c6e031950c314015db2524c3f2fe941f249d158a44aa14774e61b2ee185bdfea8f317e440a39533c6db7ffd3c2b626c1e1e088bcebc59526b016cc6a0e4b766c3f00f619d366e5a4378bc15f805a6fb8c9400"}) [ 824.497436][T28523] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:26:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0x0, 'syz0\x00'}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') r3 = socket(0x10, 0x20000000802, 0x0) write(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) socket$key(0xf, 0x3, 0x2) 13:26:13 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0x5646, 0x0) 13:26:13 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000000040)={0xfffffffffffffffc}) [ 824.745222][T28561] ion_ioctl: ioctl validate failed 13:26:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(0xffffffffffffffff) socketpair(0x0, 0x3, 0xb1, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2056, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xfffff7fc, 0x3}, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x3, 0x2, 0xf6d8}, &(0x7f0000000480)=0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}, 0x10) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000016c0)) sendmsg(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001900)=[{0x0}], 0x1}, 0x24002004) bpf$PROG_LOAD(0x5, &(0x7f0000005380)={0x0, 0x3, &(0x7f0000000700)=@raw=[@exit, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x24}], &(0x7f0000000800)='GPL\x00', 0xc80, 0xe7, &(0x7f0000000840)=""/231, 0x40f00, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000600)={0xffffff81, 0x7fff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xfffffffeffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x40005) write$cgroup_int(r2, &(0x7f0000000200)=0xe0ff, 0x806000) [ 824.858653][T28528] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 824.889159][T28528] bond6 (uninitialized): Released all slaves [ 824.898784][T28562] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0x0, 'syz0\x00'}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') r3 = socket(0x10, 0x20000000802, 0x0) write(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) socket$key(0xf, 0x3, 0x2) [ 824.937227][T28582] Sensor A: ================= START STATUS ================= [ 824.960201][T28582] v4l2-ctrls: Sensor A: Test Pattern: 75% Colorbar [ 824.966775][T28582] v4l2-ctrls: Sensor A: Vertical Flip: false [ 825.007068][T28582] v4l2-ctrls: Sensor A: Horizontal Flip: false [ 825.014442][T28582] v4l2-ctrls: Sensor A: Brightness: 128 [ 825.023784][T28582] v4l2-ctrls: Sensor A: Contrast: 128 [ 825.030053][T28582] v4l2-ctrls: Sensor A: Hue: 0 [ 825.034835][T28582] v4l2-ctrls: Sensor A: Saturation: 128 [ 825.043701][T28582] Sensor A: ================== END STATUS ================== 13:26:14 executing program 1: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000500), 0x20001500) close(0xffffffffffffffff) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) 13:26:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0x0, 'syz0\x00'}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') r3 = socket(0x10, 0x20000000802, 0x0) write(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) socket$key(0xf, 0x3, 0x2) 13:26:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(0xffffffffffffffff) socketpair(0x0, 0x3, 0xb1, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2056, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xfffff7fc, 0x3}, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x3, 0x2, 0xf6d8}, &(0x7f0000000480)=0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}, 0x10) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000016c0)) sendmsg(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001900)=[{0x0}], 0x1}, 0x24002004) bpf$PROG_LOAD(0x5, &(0x7f0000005380)={0x0, 0x3, &(0x7f0000000700)=@raw=[@exit, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x24}], &(0x7f0000000800)='GPL\x00', 0xc80, 0xe7, &(0x7f0000000840)=""/231, 0x40f00, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000600)={0xffffff81, 0x7fff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xfffffffeffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x40005) write$cgroup_int(r2, &(0x7f0000000200)=0xe0ff, 0x806000) [ 825.225429][T28600] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 13:26:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(0xffffffffffffffff) socketpair(0x0, 0x3, 0xb1, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2056, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xfffff7fc, 0x3}, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x3, 0x2, 0xf6d8}, &(0x7f0000000480)=0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}, 0x10) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000016c0)) sendmsg(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001900)=[{0x0}], 0x1}, 0x24002004) bpf$PROG_LOAD(0x5, &(0x7f0000005380)={0x0, 0x3, &(0x7f0000000700)=@raw=[@exit, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x24}], &(0x7f0000000800)='GPL\x00', 0xc80, 0xe7, &(0x7f0000000840)=""/231, 0x40f00, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000600)={0xffffff81, 0x7fff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xfffffffeffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x40005) write$cgroup_int(r2, &(0x7f0000000200)=0xe0ff, 0x806000) [ 825.313968][T28600] bond3 (uninitialized): Released all slaves [ 825.327503][T28623] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 825.347900][T28623] bond6 (uninitialized): Released all slaves 13:26:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0x0, 'syz0\x00'}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') r3 = socket(0x10, 0x20000000802, 0x0) write(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) socket$key(0xf, 0x3, 0x2) 13:26:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0x0, 'syz0\x00'}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') r3 = socket(0x10, 0x20000000802, 0x0) write(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) socket$key(0xf, 0x3, 0x2) [ 825.554660][T28637] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 13:26:14 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000280012000c000100626f6e640000000018000200140008000f00000000000000000000159c9019fe63cb4f897fd61416a722559edc015093d2ca92144c2d1b8dc767cb5f18ca1fc952940000000000"], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924926c0, 0x0) [ 825.634371][T28637] bond2 (uninitialized): Released all slaves [ 825.663782][T28640] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 825.693963][T28640] bond3 (uninitialized): Released all slaves [ 825.731537][T28647] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition 13:26:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(0xffffffffffffffff) socketpair(0x0, 0x3, 0xb1, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2056, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xfffff7fc, 0x3}, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x3, 0x2, 0xf6d8}, &(0x7f0000000480)=0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}, 0x10) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000016c0)) sendmsg(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001900)=[{0x0}], 0x1}, 0x24002004) bpf$PROG_LOAD(0x5, &(0x7f0000005380)={0x0, 0x3, &(0x7f0000000700)=@raw=[@exit, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x24}], &(0x7f0000000800)='GPL\x00', 0xc80, 0xe7, &(0x7f0000000840)=""/231, 0x40f00, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000600)={0xffffff81, 0x7fff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xfffffffeffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x40005) write$cgroup_int(r2, &(0x7f0000000200)=0xe0ff, 0x806000) [ 825.744194][T28647] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) 13:26:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000140)={0x0, 'syz0\x00'}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = socket$inet6(0xa, 0x3, 0x6) open(&(0x7f00000000c0)='./file0\x00', 0x800, 0x45) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffd}}, 0xe8) syz_genetlink_get_family_id$gtp(&(0x7f0000000100)='gtp\x00') r3 = socket(0x10, 0x20000000802, 0x0) write(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004000000"], 0x3c}}, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) socket$key(0xf, 0x3, 0x2) 13:26:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(0xffffffffffffffff) socketpair(0x0, 0x3, 0xb1, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2056, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xfffff7fc, 0x3}, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x3, 0x2, 0xf6d8}, &(0x7f0000000480)=0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}, 0x10) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000016c0)) sendmsg(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001900)=[{0x0}], 0x1}, 0x24002004) bpf$PROG_LOAD(0x5, &(0x7f0000005380)={0x0, 0x3, &(0x7f0000000700)=@raw=[@exit, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x24}], &(0x7f0000000800)='GPL\x00', 0xc80, 0xe7, &(0x7f0000000840)=""/231, 0x40f00, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000600)={0xffffff81, 0x7fff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xfffffffeffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x40005) write$cgroup_int(r2, &(0x7f0000000200)=0xe0ff, 0x806000) 13:26:15 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000040)={0x13, 0x10, 0x7, {0x0, r1, 0x1}}, 0x18) 13:26:15 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="04000000ebffff"]) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 825.897425][T28651] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 825.934785][T28651] bond2 (uninitialized): Released all slaves 13:26:15 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) setuid(0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:26:15 executing program 2: r0 = memfd_create(&(0x7f0000000080)='keyring[)mime_typewlan1-selinuxvboxnet0$nodeveth0\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000340)="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", 0x300}], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r1, 0x10e, 0xc, 0x0, &(0x7f0000000300)) 13:26:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000300)="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", 0x200}], 0x808000, 0x0) 13:26:15 executing program 0: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x2}, 0x10404}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15e5dae2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xe000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r2, 0x4122, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400100, 0x0) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x31) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:26:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(0xffffffffffffffff) socketpair(0x0, 0x3, 0xb1, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2056, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xfffff7fc, 0x3}, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x3, 0x2, 0xf6d8}, &(0x7f0000000480)=0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}, 0x10) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000016c0)) sendmsg(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001900)=[{0x0}], 0x1}, 0x24002004) bpf$PROG_LOAD(0x5, &(0x7f0000005380)={0x0, 0x3, &(0x7f0000000700)=@raw=[@exit, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x24}], &(0x7f0000000800)='GPL\x00', 0xc80, 0xe7, &(0x7f0000000840)=""/231, 0x40f00, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000600)={0xffffff81, 0x7fff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xfffffffeffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x40005) write$cgroup_int(r2, &(0x7f0000000200)=0xe0ff, 0x806000) 13:26:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000300)="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", 0x200}], 0x808000, 0x0) 13:26:15 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="480e003f0000007e5bc5795eca00000800ffffffba000d00ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 13:26:15 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffc0}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000040)=r0, 0x52d) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) close(0xffffffffffffffff) socketpair(0x0, 0x3, 0xb1, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc0185879, &(0x7f0000000080)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={0xffffffffffffffff, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=0x2056, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xfffff7fc, 0x3}, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x3, 0x2, 0xf6d8}, &(0x7f0000000480)=0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)}}, 0x10) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000016c0)) sendmsg(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001900)=[{0x0}], 0x1}, 0x24002004) bpf$PROG_LOAD(0x5, &(0x7f0000005380)={0x0, 0x3, &(0x7f0000000700)=@raw=[@exit, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x24}], &(0x7f0000000800)='GPL\x00', 0xc80, 0xe7, &(0x7f0000000840)=""/231, 0x40f00, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0x8, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000600)={0xffffff81, 0x7fff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xfffffffeffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000640)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x40005) write$cgroup_int(r2, &(0x7f0000000200)=0xe0ff, 0x806000) 13:26:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000300)="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", 0x200}], 0x808000, 0x0) 13:26:15 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="480e003f0000007e5bc5795eca00000800ffffffba000d00ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 13:26:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000000300)="eb3c906d6b667311666174100103010001fcfffffff0ffffa45fa28e8ff6b6794e339941aeb9ddce416a1b09cfe4b3da3385451b5ad90c296d822232f3ced0b6018f5188c0fe6c1f764a3d3640d0282ebb7311e412d0d2c81c89f77d487f007dab70485e063d5c46dc3598c9b9d05dd9a66e0660378afa932e42ae024acfeda19d35e6610262195f1c0cc0464c567e46edb010582929ca6151ba91b138351159cd0a54db898e6f7cc799ba51ceabee77448b7d9357f56ebbd89e1e929495d1b441400d3a3142000000009ade6ed61718a9d784c87be20c77695301ea0af3724d1ade5b7f6db3d86f1f673823b68b088a47a82cacb52d696ce039c3d9de2f23fa413ef1ddc43cba7db3df6ee88d2a17827cc2256597cac24e0495b676952e57e2d34618398b3d8d9de32bf5de7edda8e9595cea026e65a928494339a636e27e7f3ce0da24b6cb6a3d2f0757200029d0172636e3bb433e62da0d26cd271d7cec48e401a266490833231b7607003cfab6ba62f6a8435a5c0980d2a505b57a18d85a2a27cd9c12b04e3e3be924944d82796a96742085d5809c1b2b3e9cd35a6154791029f607abcdcb724c418dbce1e523f3382842f71907c7a71872d864767da46718bf86fe6de7a1926fa05900509ad125b05147d372952486eb805015db98758bb15a37f0299ba700c99e908620075f889a369584cebf9f34a20c927100000000", 0x200}], 0x808000, 0x0) 13:26:16 executing program 3: syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c96824", 0x12, 0x400}, {&(0x7f0000000340)="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", 0x2f1, 0x4511}], 0x0, 0x0) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = dup(r0) mknodat(r1, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 13:26:16 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) setuid(0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:26:16 executing program 1: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r0) request_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000080)='\x00}H\xa08\xab\xb2C\x9e\x12\x1d\xc6\xc9@>\x04\x00\x00\x00\x00\x00\x00\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3363201a307df03000", 0x78, r1) request_key(&(0x7f0000000040)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0) 13:26:16 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="480e003f0000007e5bc5795eca00000800ffffffba000d00ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 13:26:16 executing program 0: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x2}, 0x10404}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15e5dae2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xe000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r2, 0x4122, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400100, 0x0) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x31) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:26:16 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$rose(r0, 0x104, 0x7, 0x0, &(0x7f0000000180)=0x4a) 13:26:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth1_to_bridge\x00', 0x0}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) sendmmsg$inet(r2, &(0x7f0000004940)=[{{&(0x7f0000000040)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @dev}}}], 0x20}}], 0x1, 0x0) 13:26:16 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) setuid(0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:26:16 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe80, 0xfffffe6f, &(0x7f0000000100)="480e003f0000007e5bc5795eca00000800ffffffba000d00ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 13:26:16 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/182, 0xb6}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff00) 13:26:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)) 13:26:16 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 13:26:17 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/182, 0xb6}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff00) 13:26:17 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) setuid(0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:26:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x44}}, 0x0) 13:26:17 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/182, 0xb6}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff00) 13:26:17 executing program 0: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x2}, 0x10404}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15e5dae2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xe000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r2, 0x4122, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400100, 0x0) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x31) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:26:17 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 13:26:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x44}}, 0x0) 13:26:18 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) setuid(0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:26:18 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 13:26:18 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22, @rand_addr=0xdd}}, 0x24) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(r1, &(0x7f0000005c40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/145, 0x91}], 0x1, &(0x7f0000000280)=""/182, 0xb6}}], 0x1, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffa2}}], 0x400000000000953, 0x42, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) sendmmsg(r2, &(0x7f0000005c00), 0x40000000000037b, 0xff00) 13:26:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x44}}, 0x0) 13:26:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0xfffffffffffffcfd, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b2000067a500"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_FD={0x8}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x44}}, 0x0) 13:26:18 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 13:26:18 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) setuid(0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:26:18 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 13:26:18 executing program 3: unshare(0x4c040080) socket$inet6(0x10, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) 13:26:18 executing program 0: ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x2}, 0x10404}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15e5dae2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0xe000, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40000003, 0x0) splice(r3, 0x0, r2, 0x0, 0x1000000008, 0x0) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r2, 0x4122, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400100, 0x0) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x31) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r5, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 13:26:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r0, r1, &(0x7f0000000240)=0x4, 0x3de) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x14, r3, 0xc91add0bf88807dd, 0x0, 0x0, {0x26}}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r3, 0x8, 0x0, 0x25dfdbff, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x4c}}, 0x40) socket$netlink(0x10, 0x3, 0x8000000004) [ 829.559518][T28838] IPVS: ftp: loaded support on port[0] = 21 13:26:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x500}, 0x1ff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000400)="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", 0x200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r5, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=r5, @ANYBLOB="2d0000007711054fdfa7c5b4e3e5b726f4eae1a2bbbee79c8ae33ff953638bc6f53b51a734ba7adc89e4b6cee146e4e9c8d2e9205940182cd62febbf334f4d498fcf39a7c7e1110302092e19ea79889d267e0e58d4bbfa0430fae5224c95f7faef321f85572151e2ef698d7c29817fb3ebba6a9aa0de6ecde4297d3e9a65de90fd6e9bcc2ac8a8a3a8549816fae4771d805e4ead0c8e0739b293a3f0208a784745164ade"], &(0x7f0000000080)=0x35) r6 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000000c0)={r8, 0x9}, &(0x7f00000001c0)=0x8) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r9, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) [ 829.757160][T28838] IPVS: ftp: loaded support on port[0] = 21 13:26:19 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0xfffffec6) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) setuid(0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 13:26:19 executing program 3: unshare(0x4c040080) socket$inet6(0x10, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) 13:26:19 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 13:26:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x500}, 0x1ff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000400)="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", 0x200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r5, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=r5, @ANYBLOB="2d0000007711054fdfa7c5b4e3e5b726f4eae1a2bbbee79c8ae33ff953638bc6f53b51a734ba7adc89e4b6cee146e4e9c8d2e9205940182cd62febbf334f4d498fcf39a7c7e1110302092e19ea79889d267e0e58d4bbfa0430fae5224c95f7faef321f85572151e2ef698d7c29817fb3ebba6a9aa0de6ecde4297d3e9a65de90fd6e9bcc2ac8a8a3a8549816fae4771d805e4ead0c8e0739b293a3f0208a784745164ade"], &(0x7f0000000080)=0x35) r6 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000000c0)={r8, 0x9}, &(0x7f00000001c0)=0x8) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r9, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) [ 830.239122][T14212] tipc: TX() has been purged, node left! [ 830.241894][T28905] IPVS: ftp: loaded support on port[0] = 21 13:26:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x500}, 0x1ff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000400)="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", 0x200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r5, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=r5, @ANYBLOB="2d0000007711054fdfa7c5b4e3e5b726f4eae1a2bbbee79c8ae33ff953638bc6f53b51a734ba7adc89e4b6cee146e4e9c8d2e9205940182cd62febbf334f4d498fcf39a7c7e1110302092e19ea79889d267e0e58d4bbfa0430fae5224c95f7faef321f85572151e2ef698d7c29817fb3ebba6a9aa0de6ecde4297d3e9a65de90fd6e9bcc2ac8a8a3a8549816fae4771d805e4ead0c8e0739b293a3f0208a784745164ade"], &(0x7f0000000080)=0x35) r6 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000000c0)={r8, 0x9}, &(0x7f00000001c0)=0x8) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r9, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 13:26:19 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x500}, 0x1ff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000400)="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", 0x200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r5, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=r5, @ANYBLOB="2d0000007711054fdfa7c5b4e3e5b726f4eae1a2bbbee79c8ae33ff953638bc6f53b51a734ba7adc89e4b6cee146e4e9c8d2e9205940182cd62febbf334f4d498fcf39a7c7e1110302092e19ea79889d267e0e58d4bbfa0430fae5224c95f7faef321f85572151e2ef698d7c29817fb3ebba6a9aa0de6ecde4297d3e9a65de90fd6e9bcc2ac8a8a3a8549816fae4771d805e4ead0c8e0739b293a3f0208a784745164ade"], &(0x7f0000000080)=0x35) r6 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000000c0)={r8, 0x9}, &(0x7f00000001c0)=0x8) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r9, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 13:26:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x500}, 0x1ff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000400)="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", 0x200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r5, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=r5, @ANYBLOB="2d0000007711054fdfa7c5b4e3e5b726f4eae1a2bbbee79c8ae33ff953638bc6f53b51a734ba7adc89e4b6cee146e4e9c8d2e9205940182cd62febbf334f4d498fcf39a7c7e1110302092e19ea79889d267e0e58d4bbfa0430fae5224c95f7faef321f85572151e2ef698d7c29817fb3ebba6a9aa0de6ecde4297d3e9a65de90fd6e9bcc2ac8a8a3a8549816fae4771d805e4ead0c8e0739b293a3f0208a784745164ade"], &(0x7f0000000080)=0x35) r6 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000000c0)={r8, 0x9}, &(0x7f00000001c0)=0x8) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r9, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 13:26:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x500}, 0x1ff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000400)="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", 0x200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r5, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=r5, @ANYBLOB="2d0000007711054fdfa7c5b4e3e5b726f4eae1a2bbbee79c8ae33ff953638bc6f53b51a734ba7adc89e4b6cee146e4e9c8d2e9205940182cd62febbf334f4d498fcf39a7c7e1110302092e19ea79889d267e0e58d4bbfa0430fae5224c95f7faef321f85572151e2ef698d7c29817fb3ebba6a9aa0de6ecde4297d3e9a65de90fd6e9bcc2ac8a8a3a8549816fae4771d805e4ead0c8e0739b293a3f0208a784745164ade"], &(0x7f0000000080)=0x35) r6 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000000c0)={r8, 0x9}, &(0x7f00000001c0)=0x8) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r9, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 13:26:20 executing program 3: unshare(0x4c040080) socket$inet6(0x10, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) 13:26:20 executing program 2: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 13:26:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x500}, 0x1ff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r5, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=r5, @ANYBLOB="2d0000007711054fdfa7c5b4e3e5b726f4eae1a2bbbee79c8ae33ff953638bc6f53b51a734ba7adc89e4b6cee146e4e9c8d2e9205940182cd62febbf334f4d498fcf39a7c7e1110302092e19ea79889d267e0e58d4bbfa0430fae5224c95f7faef321f85572151e2ef698d7c29817fb3ebba6a9aa0de6ecde4297d3e9a65de90fd6e9bcc2ac8a8a3a8549816fae4771d805e4ead0c8e0739b293a3f0208a784745164ade"], &(0x7f0000000080)=0x35) r6 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000000c0)={r8, 0x9}, &(0x7f00000001c0)=0x8) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r9, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) [ 831.050042][T28950] IPVS: ftp: loaded support on port[0] = 21 13:26:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x500}, 0x1ff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000400)="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", 0x200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r5, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=r5, @ANYBLOB="2d0000007711054fdfa7c5b4e3e5b726f4eae1a2bbbee79c8ae33ff953638bc6f53b51a734ba7adc89e4b6cee146e4e9c8d2e9205940182cd62febbf334f4d498fcf39a7c7e1110302092e19ea79889d267e0e58d4bbfa0430fae5224c95f7faef321f85572151e2ef698d7c29817fb3ebba6a9aa0de6ecde4297d3e9a65de90fd6e9bcc2ac8a8a3a8549816fae4771d805e4ead0c8e0739b293a3f0208a784745164ade"], &(0x7f0000000080)=0x35) r6 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000000c0)={r8, 0x9}, &(0x7f00000001c0)=0x8) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r9, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 13:26:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x500}, 0x1ff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000400)="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", 0x200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r5, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=r5, @ANYBLOB="2d0000007711054fdfa7c5b4e3e5b726f4eae1a2bbbee79c8ae33ff953638bc6f53b51a734ba7adc89e4b6cee146e4e9c8d2e9205940182cd62febbf334f4d498fcf39a7c7e1110302092e19ea79889d267e0e58d4bbfa0430fae5224c95f7faef321f85572151e2ef698d7c29817fb3ebba6a9aa0de6ecde4297d3e9a65de90fd6e9bcc2ac8a8a3a8549816fae4771d805e4ead0c8e0739b293a3f0208a784745164ade"], &(0x7f0000000080)=0x35) r6 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000000c0)={r8, 0x9}, &(0x7f00000001c0)=0x8) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r9, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 13:26:20 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000002480)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000002780)=[@tclass={{0x14, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 13:26:20 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x500}, 0x1ff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000400)="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", 0x200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r5, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=r5, @ANYBLOB="2d0000007711054fdfa7c5b4e3e5b726f4eae1a2bbbee79c8ae33ff953638bc6f53b51a734ba7adc89e4b6cee146e4e9c8d2e9205940182cd62febbf334f4d498fcf39a7c7e1110302092e19ea79889d267e0e58d4bbfa0430fae5224c95f7faef321f85572151e2ef698d7c29817fb3ebba6a9aa0de6ecde4297d3e9a65de90fd6e9bcc2ac8a8a3a8549816fae4771d805e4ead0c8e0739b293a3f0208a784745164ade"], &(0x7f0000000080)=0x35) r6 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000000c0)={r8, 0x9}, &(0x7f00000001c0)=0x8) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r9, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 13:26:20 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x500}, 0x1ff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000400)="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", 0x200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r5, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=r5, @ANYBLOB="2d0000007711054fdfa7c5b4e3e5b726f4eae1a2bbbee79c8ae33ff953638bc6f53b51a734ba7adc89e4b6cee146e4e9c8d2e9205940182cd62febbf334f4d498fcf39a7c7e1110302092e19ea79889d267e0e58d4bbfa0430fae5224c95f7faef321f85572151e2ef698d7c29817fb3ebba6a9aa0de6ecde4297d3e9a65de90fd6e9bcc2ac8a8a3a8549816fae4771d805e4ead0c8e0739b293a3f0208a784745164ade"], &(0x7f0000000080)=0x35) r6 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000000c0)={r8, 0x9}, &(0x7f00000001c0)=0x8) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r9, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 13:26:21 executing program 3: unshare(0x4c040080) socket$inet6(0x10, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$inet6(0xa, 0x1, 0x0) [ 831.823100][T28997] IPVS: ftp: loaded support on port[0] = 21 13:26:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x50, 0x1, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) 13:26:21 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000002480)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000002780)=[@tclass={{0x14, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 13:26:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e803) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) 13:26:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x500}, 0x1ff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r5, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=r5, @ANYBLOB="2d0000007711054fdfa7c5b4e3e5b726f4eae1a2bbbee79c8ae33ff953638bc6f53b51a734ba7adc89e4b6cee146e4e9c8d2e9205940182cd62febbf334f4d498fcf39a7c7e1110302092e19ea79889d267e0e58d4bbfa0430fae5224c95f7faef321f85572151e2ef698d7c29817fb3ebba6a9aa0de6ecde4297d3e9a65de90fd6e9bcc2ac8a8a3a8549816fae4771d805e4ead0c8e0739b293a3f0208a784745164ade"], &(0x7f0000000080)=0x35) r6 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000000c0)={r8, 0x9}, &(0x7f00000001c0)=0x8) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r9, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 13:26:21 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r0, 0x5609, &(0x7f0000000240)=""/87) 13:26:21 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f0000000240)='\x00', 0x1}], 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crc32c-generic)\x00'}, 0x58) r3 = accept(r2, 0x0, 0x0) r4 = accept$inet(r3, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0xfffd, 0x6) 13:26:21 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000002480)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000002780)=[@tclass={{0x14, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 13:26:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setreuid(0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 13:26:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv0\x00', {0x500}, 0x1ff}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r3, &(0x7f0000000400)="4ebefa1e923f1e018b6e53bf4815b78e1f2ef9212b93090c1ff6b35c208d50aef3fd759f995b53dd37c58cf8332b8a6b66575478e02ef0145bf122ba2e2c53a7ec45e375683475a6495f8d7b7a088f5e32dc266569074319bf8c8d3d8007cc92e2ba0d9082c41b63e330f353a3f675a98d2e74a08e38400f7f5eb113a0e25fd90115d57a7acdcab1128cf4f9c719f3f29d460c507f8a2a6594d259217d32eae9be93c6ed17a67ae2e7e689a31fa8449da12fd62bf423cff702b09e6ee1ff0e698b8bb517819eb712ba2b34b54b28b79d9399d920d5a5507e8a85f37060dfe3051f06f8d7cc9b068495ee5d5fcce85410bcd9f91d1f198353ce94b2e03370e43875c1a035bb88fd26fbb5b1252e2056d6b67e2b2f424051a40ad9170e76a81a6ca4f149ff643db76f8f2c1aa8024a6279952027489bbad6479e47ea5ba9e47d8136df398665f6cdfd15e93cfbf2ce1151afe9321ed63fe7100e704b232646fc1e0e936b90cceaaa70225ce71640e10316d2cc637355eddb3c4e16ff1635fa4e65a66eb5ab2cbf9d6f063e05f0e46fcc14bf31eedfb9f33c215fc14946cc6f7493924442e939f71ac4bd3e35e78857f9624c663f3669a47a7146e3249ee3eaaf681f371d515af5b934f9252c7ac2a164bf318fc2b194ee087b2b28ed5e4618c0906fc3f32c43a3b9e08a2e0d509f65a7de909e8c3c535f1d8cb9c236716e5ad709", 0x200, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x6}, 0x8820, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r5, @in, [0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x0, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000100)={r5, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000200)=ANY=[@ANYRES32=r5, @ANYBLOB="2d0000007711054fdfa7c5b4e3e5b726f4eae1a2bbbee79c8ae33ff953638bc6f53b51a734ba7adc89e4b6cee146e4e9c8d2e9205940182cd62febbf334f4d498fcf39a7c7e1110302092e19ea79889d267e0e58d4bbfa0430fae5224c95f7faef321f85572151e2ef698d7c29817fb3ebba6a9aa0de6ecde4297d3e9a65de90fd6e9bcc2ac8a8a3a8549816fae4771d805e4ead0c8e0739b293a3f0208a784745164ade"], &(0x7f0000000080)=0x35) r6 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000080)={r8}, &(0x7f00000000c0)=0xfe42) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000000c0)={r8, 0x9}, &(0x7f00000001c0)=0x8) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r9, 0x703, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) 13:26:21 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 832.373055][T29042] ucma_write: process 1999 (syz-executor.3) changed security contexts after opening file descriptor, this is not allowed. 13:26:21 executing program 1: r0 = socket(0x80000000000000a, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000002480)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000002780)=[@tclass={{0x14, 0x29, 0x3}}], 0x18}}], 0x2, 0x0) 13:26:21 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000000c0)={&(0x7f0000c00000/0x400000)=nil, 0x400000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)) 13:26:21 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x801, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket(0xa, 0x80001, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r2 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, 0x0, 0x0) socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) setuid(0x0) lstat(0x0, &(0x7f0000000280)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="0000f200001f40000099e3222303a220a1307fe50ae5c4d31002d896abc0b52e257d8049a2e6b2572dff9af211a64518a83de43653793ada46d25827f9696293a949909e5b5eaea6c5838fc3e4936ca9dcea97f2"], 0x3}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 13:26:21 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYRESOCT, @ANYBLOB="a7b7edc937d385a7c5959263093c6547c70921cd391b005ef73203a5ca3984cd23e62dcb03f191f3b525328e92fad8556bc8405672662be6236747a6cdb82d4d678ce828c53466ba9d95a6b464336d4f7eadad3878640848d2e5fa8b4739d9fb4ec579bc7a30ec20e05a0b5dcfe211d1755bf6bb14b485a0d6a6724374261746f10994fa01a66be0fc9fd9bdfc"], 0x0, 0xa4}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/6, 0x6}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:26:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e803) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) 13:26:22 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 13:26:22 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 13:26:22 executing program 2: sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES64=r3, @ANYRESHEX=0x0, @ANYBLOB="4b4027cb9aab7b34e1a6e14ff4cf0d78", @ANYRES16, @ANYBLOB="9beef7603a2b970478099458a169d734110482fe297f4f63bffeb326335ba2a8d9fc3c450243a559521fa478c00137f207bb1c74c340a3f07d51cfe5d2b78231df20316832e7b2fb824f3784ae922a937d473d2029fc30eb58ebf21320a024752dd2f319ea604ca9c4348729b3f16b19c368", @ANYRESHEX=r0, @ANYPTR64], @ANYPTR64, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYPTR, @ANYPTR64, @ANYPTR], @ANYPTR=&(0x7f00000002c0)=ANY=[], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRESHEX], @ANYRES64]], 0x2, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @dev}}, 0x0, 0x8}, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r5, 0x200004) sendfile(r1, r5, 0x0, 0x80001d00c0d0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) 13:26:22 executing program 5: syz_read_part_table(0xe3cd81dc, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac0000ffffffa5000800200000000000004000ffffff81000000e1000000887700720030070005000fffff000000008000da55aa", 0x40, 0x1c0}]) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 832.858995][T14212] tipc: TX() has been purged, node left! 13:26:22 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x801, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket(0xa, 0x80001, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r2 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, 0x0, 0x0) socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) setuid(0x0) lstat(0x0, &(0x7f0000000280)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="0000f200001f40000099e3222303a220a1307fe50ae5c4d31002d896abc0b52e257d8049a2e6b2572dff9af211a64518a83de43653793ada46d25827f9696293a949909e5b5eaea6c5838fc3e4936ca9dcea97f2"], 0x3}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) [ 833.029868][T14212] tipc: TX() has been purged, node left! 13:26:22 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x801, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket(0xa, 0x80001, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r2 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, 0x0, 0x0) socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) setuid(0x0) lstat(0x0, &(0x7f0000000280)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="0000f200001f40000099e3222303a220a1307fe50ae5c4d31002d896abc0b52e257d8049a2e6b2572dff9af211a64518a83de43653793ada46d25827f9696293a949909e5b5eaea6c5838fc3e4936ca9dcea97f2"], 0x3}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 13:26:22 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 13:26:22 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 833.579215][T14212] tipc: TX() has been purged, node left! 13:26:23 executing program 4: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 833.759115][T14212] tipc: TX() has been purged, node left! 13:26:23 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 13:26:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e803) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) 13:26:23 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x801, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket(0xa, 0x80001, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r2 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, 0x0, 0x0) socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) setuid(0x0) lstat(0x0, &(0x7f0000000280)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="0000f200001f40000099e3222303a220a1307fe50ae5c4d31002d896abc0b52e257d8049a2e6b2572dff9af211a64518a83de43653793ada46d25827f9696293a949909e5b5eaea6c5838fc3e4936ca9dcea97f2"], 0x3}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 13:26:23 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x801, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket(0xa, 0x80001, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r2 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, 0x0, 0x0) socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) setuid(0x0) lstat(0x0, &(0x7f0000000280)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="0000f200001f40000099e3222303a220a1307fe50ae5c4d31002d896abc0b52e257d8049a2e6b2572dff9af211a64518a83de43653793ada46d25827f9696293a949909e5b5eaea6c5838fc3e4936ca9dcea97f2"], 0x3}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 13:26:23 executing program 2: sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES64=r3, @ANYRESHEX=0x0, @ANYBLOB="4b4027cb9aab7b34e1a6e14ff4cf0d78", @ANYRES16, @ANYBLOB="9beef7603a2b970478099458a169d734110482fe297f4f63bffeb326335ba2a8d9fc3c450243a559521fa478c00137f207bb1c74c340a3f07d51cfe5d2b78231df20316832e7b2fb824f3784ae922a937d473d2029fc30eb58ebf21320a024752dd2f319ea604ca9c4348729b3f16b19c368", @ANYRESHEX=r0, @ANYPTR64], @ANYPTR64, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYPTR, @ANYPTR64, @ANYPTR], @ANYPTR=&(0x7f00000002c0)=ANY=[], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRESHEX], @ANYRES64]], 0x2, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @dev}}, 0x0, 0x8}, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r5, 0x200004) sendfile(r1, r5, 0x0, 0x80001d00c0d0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) 13:26:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e803) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) 13:26:23 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e803) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) 13:26:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e803) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) 13:26:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e803) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) 13:26:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e803) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) 13:26:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e803) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) 13:26:24 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x801, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket(0xa, 0x80001, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r2 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, 0x0, 0x0) socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) setuid(0x0) lstat(0x0, &(0x7f0000000280)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="0000f200001f40000099e3222303a220a1307fe50ae5c4d31002d896abc0b52e257d8049a2e6b2572dff9af211a64518a83de43653793ada46d25827f9696293a949909e5b5eaea6c5838fc3e4936ca9dcea97f2"], 0x3}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 13:26:24 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x801, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) socket(0xa, 0x80001, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) r2 = dup(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x17, 0x0, 0x0) socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) setuid(0x0) lstat(0x0, &(0x7f0000000280)) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_REG(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="0000f200001f40000099e3222303a220a1307fe50ae5c4d31002d896abc0b52e257d8049a2e6b2572dff9af211a64518a83de43653793ada46d25827f9696293a949909e5b5eaea6c5838fc3e4936ca9dcea97f2"], 0x3}}, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) 13:26:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000015c0)={&(0x7f0000000000)={0x2, 0x4e22, @remote}, 0x10, 0x0}, 0x24008040) close(r0) 13:26:25 executing program 2: sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES64=r3, @ANYRESHEX=0x0, @ANYBLOB="4b4027cb9aab7b34e1a6e14ff4cf0d78", @ANYRES16, @ANYBLOB="9beef7603a2b970478099458a169d734110482fe297f4f63bffeb326335ba2a8d9fc3c450243a559521fa478c00137f207bb1c74c340a3f07d51cfe5d2b78231df20316832e7b2fb824f3784ae922a937d473d2029fc30eb58ebf21320a024752dd2f319ea604ca9c4348729b3f16b19c368", @ANYRESHEX=r0, @ANYPTR64], @ANYPTR64, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYPTR, @ANYPTR64, @ANYPTR], @ANYPTR=&(0x7f00000002c0)=ANY=[], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRESHEX], @ANYRES64]], 0x2, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @dev}}, 0x0, 0x8}, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r5, 0x200004) sendfile(r1, r5, 0x0, 0x80001d00c0d0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) 13:26:25 executing program 1: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f00000000c0)={'broute\x00', 0x0, 0x0, 0x0, [], 0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {}]}, 0x5c) 13:26:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x7d, &(0x7f00000000c0), &(0x7f0000000000)=0x8) 13:26:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4008ae93, &(0x7f0000000180)) 13:26:25 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xf0000000000e803) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, 0x0, 0x0) 13:26:25 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @broadcast}, 0x6a) r1 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000200007041dfffd946f6105000200000a1f0000030028080008001000e9110000", 0x24}], 0x1}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) 13:26:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f00000001c0)=@mpls_newroute={0x28, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 13:26:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r1, 0x7, 0x0, 0x0, {0x5}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x2c}}, 0x0) 13:26:25 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/dev\x00') preadv(r0, &(0x7f0000000700)=[{&(0x7f0000000140)=""/191, 0xbf}], 0x1, 0xffffffd) sched_setattr(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) ptrace$getregs(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup(r1) socket$inet(0x10, 0x0, 0x0) 13:26:26 executing program 5: r0 = creat(0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) io_setup(0x0, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt(0xffffffffffffffff, 0x8, 0x0, &(0x7f00000002c0)=""/230, &(0x7f00000003c0)=0xe6) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x6558, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 13:26:26 executing program 0: open(&(0x7f0000000300)='./bus\x00', 0x103042, 0x0) mount$9p_unix(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)={'trans=unix,'}) 13:26:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 13:26:26 executing program 2: sched_setscheduler(0x0, 0x0, &(0x7f00000001c0)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) fsetxattr$trusted_overlay_upper(r2, &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRES64=r3, @ANYRESHEX=0x0, @ANYBLOB="4b4027cb9aab7b34e1a6e14ff4cf0d78", @ANYRES16, @ANYBLOB="9beef7603a2b970478099458a169d734110482fe297f4f63bffeb326335ba2a8d9fc3c450243a559521fa478c00137f207bb1c74c340a3f07d51cfe5d2b78231df20316832e7b2fb824f3784ae922a937d473d2029fc30eb58ebf21320a024752dd2f319ea604ca9c4348729b3f16b19c368", @ANYRESHEX=r0, @ANYPTR64], @ANYPTR64, @ANYPTR64=&(0x7f0000000280)=ANY=[@ANYPTR, @ANYPTR64, @ANYPTR], @ANYPTR=&(0x7f00000002c0)=ANY=[], @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRES32, @ANYRESHEX], @ANYRES64]], 0x2, 0x2) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e20, @dev}}, 0x0, 0x8}, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r5, 0x200004) sendfile(r1, r5, 0x0, 0x80001d00c0d0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) 13:26:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1, 0x3c}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) 13:26:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 837.146866][T29207] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 13:26:26 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x9, @raw_data="7367072935f2178c538d1fc15a6077dacb5c6a27ee8980f44ed56aa038ef432449ef22aa670a590f3271334c265b85998372c0699ac2caf9764c730c82bd6b98853023c92ac19dd15acfe4d44b7da707989869bccfce0f46e7e1c7f90e03a9d744f3e68997471236f82071a3d63f7b162382d687efd564e712a9421dfc66b246daf6a51168286390d889d23a24d7b31eb806e713074eacd198e7d3b40ecb1f609ffc37065438b35cfba575b691d91ed7af8a601459508e19f48a1cf875b22f9b419200abdab1a0d2"}) 13:26:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 13:26:26 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x9, @raw_data="7367072935f2178c538d1fc15a6077dacb5c6a27ee8980f44ed56aa038ef432449ef22aa670a590f3271334c265b85998372c0699ac2caf9764c730c82bd6b98853023c92ac19dd15acfe4d44b7da707989869bccfce0f46e7e1c7f90e03a9d744f3e68997471236f82071a3d63f7b162382d687efd564e712a9421dfc66b246daf6a51168286390d889d23a24d7b31eb806e713074eacd198e7d3b40ecb1f609ffc37065438b35cfba575b691d91ed7af8a601459508e19f48a1cf875b22f9b419200abdab1a0d2"}) [ 837.362719][T29207] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 837.373954][T29207] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 13:26:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x14, r1, 0x1, 0x0, 0x0, {0x0, 0x6c00000000000000}}, 0x14}}, 0x0) 13:26:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000680)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}], {0x14}}, 0x90}}, 0x0) 13:26:26 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x9, @raw_data="7367072935f2178c538d1fc15a6077dacb5c6a27ee8980f44ed56aa038ef432449ef22aa670a590f3271334c265b85998372c0699ac2caf9764c730c82bd6b98853023c92ac19dd15acfe4d44b7da707989869bccfce0f46e7e1c7f90e03a9d744f3e68997471236f82071a3d63f7b162382d687efd564e712a9421dfc66b246daf6a51168286390d889d23a24d7b31eb806e713074eacd198e7d3b40ecb1f609ffc37065438b35cfba575b691d91ed7af8a601459508e19f48a1cf875b22f9b419200abdab1a0d2"}) 13:26:27 executing program 5: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8000000006}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty}, 0x3d) socket$inet_icmp_raw(0x2, 0x3, 0x1) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0xffffffffffffff08) ioctl$void(0xffffffffffffffff, 0x5450) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @ipv4={[], [], @local}}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="c4", 0x1, 0x40488d5, 0x0, 0x0) close(r0) 13:26:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x3) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r4, r0, 0x0) 13:26:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 13:26:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000680)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}], {0x14}}, 0x90}}, 0x0) 13:26:27 executing program 3: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x6}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x9, 0x300}, 0x12d48122) 13:26:27 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000180)={0x9, @raw_data="7367072935f2178c538d1fc15a6077dacb5c6a27ee8980f44ed56aa038ef432449ef22aa670a590f3271334c265b85998372c0699ac2caf9764c730c82bd6b98853023c92ac19dd15acfe4d44b7da707989869bccfce0f46e7e1c7f90e03a9d744f3e68997471236f82071a3d63f7b162382d687efd564e712a9421dfc66b246daf6a51168286390d889d23a24d7b31eb806e713074eacd198e7d3b40ecb1f609ffc37065438b35cfba575b691d91ed7af8a601459508e19f48a1cf875b22f9b419200abdab1a0d2"}) 13:26:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x3) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r4, r0, 0x0) 13:26:27 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socket$caif_seqpacket(0x25, 0x5, 0x0) 13:26:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000680)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}], {0x14}}, 0x90}}, 0x0) 13:26:27 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001080)=@urb_type_interrupt={0x1, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:26:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x3) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r4, r0, 0x0) 13:26:27 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x4008700c, 0x0) 13:26:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000000)=""/144, 0x2e, 0x90, 0x8}, 0x20) 13:26:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) fsetxattr$trusted_overlay_nlink(r0, 0x0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 13:26:27 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000680)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x48, 0x3, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}]}], {0x14}}, 0x90}}, 0x0) 13:26:27 executing program 5: set_mempolicy(0x2, &(0x7f0000000300)=0x762, 0x9) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="3c00ffff0000"], 0x6) [ 838.296845][T29270] BPF:[1] ENUM (anon) [ 838.301972][T29273] BPF:[1] ENUM (anon) [ 838.306236][T29273] BPF: [ 838.312485][T29273] BPF:meta_left:8 meta_needed:16 [ 838.316850][T29270] BPF: [ 838.321652][T29270] BPF:meta_left:8 meta_needed:16 [ 838.334703][T29270] BPF: [ 838.334703][T29270] [ 838.336384][T29273] BPF: [ 838.336384][T29273] 13:26:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r1, 0x0, 0x20020102000007) fcntl$setstatus(r0, 0x4, 0x2800) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev, 'macvlan1\x00'}}, 0x1e) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x10001}, &(0x7f0000000200)=0x8) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x6) syz_open_pts(r2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f00000000c0)={0x0, 0x7, 0x6b2}) dup2(r2, 0xffffffffffffffff) 13:26:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r3 = syz_open_pts(r0, 0x1) fcntl$setstatus(r3, 0x4, 0x102800) write(r3, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r3, 0x5423, &(0x7f00000000c0)=0x3) pipe(&(0x7f0000000100)={0xffffffffffffffff}) dup3(r4, r0, 0x0) 13:26:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r2, 0x29, 0x48, &(0x7f0000000000)=0x1, 0x4) shutdown(r2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 13:26:27 executing program 5: ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100]}, 0x3c) 13:26:27 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) getpid() r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpid() connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r1, 0x0) unshare(0x42000200) r2 = accept(r1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000280)=@keyring={'key_or_keyring:'}) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[], 0x3f00) 13:26:27 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581fffffff00004000630477fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x102, 0x60000000, 0x0, 0xfffffffffffffe48, &(0x7f0000000000), &(0x7f00000000c0)="61ae793cb58796e98bec67538e015077de7e272f4c58590e0a49abbb02864ce87f29c55242edc400de0f90b385e2f9c937fd3b232ab7c99460628f97e6d6f935e88684d642fd966756e2d8b5af7a9002d71c203c4dd9b55ae6eb91e77d823ca1a2de2496a532933552dfb5907808176243ef5971c1a9c84ebfbd113d1a233ed5490f124afc9b88bc97d734a20b1e"}, 0x28) [ 838.777173][T29294] IPVS: ftp: loaded support on port[0] = 21 13:26:28 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$SIOCAX25DELFWD(r2, 0x89e5, &(0x7f0000000080)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}) 13:26:28 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0xc06c4124, 0x743000) 13:26:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = semget$private(0x0, 0x2000000010a, 0x0) semop(r1, &(0x7f0000000200)=[{0x2}, {0x0, 0xffffffff}], 0x2) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x401}], 0x1, 0x0) 13:26:28 executing program 5: ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100]}, 0x3c) [ 838.935168][T29287] IPVS: ftp: loaded support on port[0] = 21 13:26:28 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0xc06c4124, 0x743000) [ 838.982378][T14212] tipc: TX() has been purged, node left! 13:26:28 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = semget$private(0x0, 0x2000000010a, 0x0) semop(r1, &(0x7f0000000200)=[{0x2}, {0x0, 0xffffffff}], 0x2) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x401}], 0x1, 0x0) 13:26:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r1, 0x0, 0x20020102000007) fcntl$setstatus(r0, 0x4, 0x2800) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev, 'macvlan1\x00'}}, 0x1e) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x10001}, &(0x7f0000000200)=0x8) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x6) syz_open_pts(r2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f00000000c0)={0x0, 0x7, 0x6b2}) dup2(r2, 0xffffffffffffffff) 13:26:28 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = semget$private(0x0, 0x2000000010a, 0x0) semop(r1, &(0x7f0000000200)=[{0x2}, {0x0, 0xffffffff}], 0x2) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x401}], 0x1, 0x0) 13:26:28 executing program 5: ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100]}, 0x3c) 13:26:28 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0xc06c4124, 0x743000) 13:26:29 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) getpid() r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpid() connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r1, 0x0) unshare(0x42000200) r2 = accept(r1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000280)=@keyring={'key_or_keyring:'}) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[], 0x3f00) 13:26:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = semget$private(0x0, 0x2000000010a, 0x0) semop(r1, &(0x7f0000000200)=[{0x2}, {0x0, 0xffffffff}], 0x2) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x401}], 0x1, 0x0) 13:26:29 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0xc06c4124, 0x743000) 13:26:29 executing program 5: ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x31, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100]}, 0x3c) 13:26:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r1, 0x0, 0x20020102000007) fcntl$setstatus(r0, 0x4, 0x2800) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev, 'macvlan1\x00'}}, 0x1e) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x10001}, &(0x7f0000000200)=0x8) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x6) syz_open_pts(r2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f00000000c0)={0x0, 0x7, 0x6b2}) dup2(r2, 0xffffffffffffffff) 13:26:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = semget$private(0x0, 0x2000000010a, 0x0) semop(r1, &(0x7f0000000200)=[{0x2}, {0x0, 0xffffffff}], 0x2) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x401}], 0x1, 0x0) 13:26:29 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) getpid() r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpid() connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r1, 0x0) unshare(0x42000200) r2 = accept(r1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000280)=@keyring={'key_or_keyring:'}) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[], 0x3f00) 13:26:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = semget$private(0x0, 0x2000000010a, 0x0) semop(r1, &(0x7f0000000200)=[{0x2}, {0x0, 0xffffffff}], 0x2) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x401}], 0x1, 0x0) 13:26:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = semget$private(0x0, 0x2000000010a, 0x0) semop(r1, &(0x7f0000000200)=[{0x2}, {0x0, 0xffffffff}], 0x2) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x401}], 0x1, 0x0) [ 840.632081][T29384] IPVS: ftp: loaded support on port[0] = 21 13:26:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = semget$private(0x0, 0x2000000010a, 0x0) semop(r1, &(0x7f0000000200)=[{0x2}, {0x0, 0xffffffff}], 0x2) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x401}], 0x1, 0x0) 13:26:30 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="2967138b9678c0247dfef9304ecb564ca34eccbb17b55a0bda82294982a16bb414427c01ecd35428558000000000000005a95b9dc1ed3c1cf579fa9d01000004a04442df99f0a7e8b2623506a8c8251a691582"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_GRE_LINK={0x8, 0x1, r1}]}}}]}, 0x50}}, 0x0) 13:26:30 executing program 5: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000080000000900010072737670000000000c00020008000200e0000001ec7210dacea2d1f27f221f619372305ecd21701f72006b721303de"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 13:26:30 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) getpid() r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpid() connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r1, 0x0) unshare(0x42000200) r2 = accept(r1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000280)=@keyring={'key_or_keyring:'}) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[], 0x3f00) [ 840.815839][T29414] IPVS: ftp: loaded support on port[0] = 21 [ 840.869341][T14212] tipc: TX() has been purged, node left! 13:26:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = semget$private(0x0, 0x2000000010a, 0x0) semop(r1, &(0x7f0000000200)=[{0x2}, {0x0, 0xffffffff}], 0x2) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x401}], 0x1, 0x0) [ 840.965206][T29423] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 841.015491][T29457] IPVS: ftp: loaded support on port[0] = 21 13:26:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = semget$private(0x0, 0x2000000010a, 0x0) semop(r1, &(0x7f0000000200)=[{0x2}, {0x0, 0xffffffff}], 0x2) semtimedop(r1, &(0x7f0000000040)=[{0x0, 0x401}], 0x1, 0x0) 13:26:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r3, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) [ 841.084376][T29434] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 13:26:30 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r1, 0x0, 0x20020102000007) fcntl$setstatus(r0, 0x4, 0x2800) connect$pppoe(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev, 'macvlan1\x00'}}, 0x1e) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000001c0)={0x0, 0x10001}, &(0x7f0000000200)=0x8) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000400"}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x6) syz_open_pts(r2, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f00000000c0)={0x0, 0x7, 0x6b2}) dup2(r2, 0xffffffffffffffff) 13:26:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="a2d7282d3a3f00d04ec3af6d93d65e1633f794fc3f4d6ec4b3ed8f20a041b20327e2325312a9d7e61653bea083d705464d0145848570c70548618b0016efa3cce31d35118fd5a228567c042e2996943b9b67b1aa873a9c6bf1af3132175d4a689f8165791706e4848760a79248c4a5e9f43fc6da6cf78974fdd2af58822de7d3685cfdcac9460de35f894f2fa93a49e81c2a7092b05c2d192698d231b9a2a3fcd423bee3ff04870c419faee006e6069e9539a02a942dac1dfc431b16ea"], 0x0, 0xd5}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:26:30 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) getpid() r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpid() connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r1, 0x0) unshare(0x42000200) r2 = accept(r1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000280)=@keyring={'key_or_keyring:'}) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[], 0x3f00) 13:26:30 executing program 5: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000080000000900010072737670000000000c00020008000200e0000001ec7210dacea2d1f27f221f619372305ecd21701f72006b721303de"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 13:26:30 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) getpid() r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpid() connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r1, 0x0) unshare(0x42000200) r2 = accept(r1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000280)=@keyring={'key_or_keyring:'}) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[], 0x3f00) 13:26:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r3, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) [ 841.652396][T29532] IPVS: ftp: loaded support on port[0] = 21 [ 841.676813][T29522] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 841.692954][T29540] IPVS: ftp: loaded support on port[0] = 21 13:26:31 executing program 5: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000080000000900010072737670000000000c00020008000200e0000001ec7210dacea2d1f27f221f619372305ecd21701f72006b721303de"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 841.970061][T29600] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 13:26:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r3, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 13:26:31 executing program 5: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000080000000900010072737670000000000c00020008000200e0000001ec7210dacea2d1f27f221f619372305ecd21701f72006b721303de"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 13:26:31 executing program 3: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000080000000900010072737670000000000c00020008000200e0000001ec7210dacea2d1f27f221f619372305ecd21701f72006b721303de"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 13:26:31 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0x5) getpid() r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getpid() connect$netrom(r1, &(0x7f0000000000)={{0x6, @rose}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast]}, 0x48) listen(r1, 0x0) unshare(0x42000200) r2 = accept(r1, 0x0, 0x0) add_key$keyring(0x0, &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000280)=@keyring={'key_or_keyring:'}) write$binfmt_elf64(r2, &(0x7f0000000680)=ANY=[], 0x3f00) [ 842.326009][T29635] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 13:26:31 executing program 2: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000080000000900010072737670000000000c00020008000200e0000001ec7210dacea2d1f27f221f619372305ecd21701f72006b721303de"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 842.372304][T29622] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 842.425819][T29643] IPVS: ftp: loaded support on port[0] = 21 13:26:31 executing program 3: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000080000000900010072737670000000000c00020008000200e0000001ec7210dacea2d1f27f221f619372305ecd21701f72006b721303de"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) [ 842.569388][T29649] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 842.620073][T29682] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 843.018470][T14212] tipc: TX() has been purged, node left! [ 843.169012][T14212] tipc: TX() has been purged, node left! [ 843.338345][T14212] tipc: TX() has been purged, node left! [ 843.538351][T14212] tipc: TX() has been purged, node left! 13:26:33 executing program 2: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000080000000900010072737670000000000c00020008000200e0000001ec7210dacea2d1f27f221f619372305ecd21701f72006b721303de"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 13:26:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="a2d7282d3a3f00d04ec3af6d93d65e1633f794fc3f4d6ec4b3ed8f20a041b20327e2325312a9d7e61653bea083d705464d0145848570c70548618b0016efa3cce31d35118fd5a228567c042e2996943b9b67b1aa873a9c6bf1af3132175d4a689f8165791706e4848760a79248c4a5e9f43fc6da6cf78974fdd2af58822de7d3685cfdcac9460de35f894f2fa93a49e81c2a7092b05c2d192698d231b9a2a3fcd423bee3ff04870c419faee006e6069e9539a02a942dac1dfc431b16ea"], 0x0, 0xd5}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:26:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x44, r3, 0x1, 0x0, 0x0, {0x25}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) 13:26:33 executing program 5: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext, 0x10010}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) r5 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r5) creat(&(0x7f0000000180)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0x6612, &(0x7f0000000240)=ANY=[@ANYBLOB="000000002a2500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000ffffffffffffffff00000000000000000b0000000000000000000000000000000000000000000000010800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a047807af29483d34a9df1dbca33ee9af80a57a6d4246b1746f8b3d417700e50204cb3441aea00fb3fdaadf16a89ab58c3d5d70cc586b7e6355cc168dc5c5ab3c8c0d6538402f0d1a788f666b605ba92afc055abab63ad2c8bec12b9e39a13ad6e154420496658f35d2ccb259a3407fbd47ae80fc926e80f8cd8157eed75af501aa5826c245"]) ioctl$FS_IOC_GETFSMAP(r6, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000008000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000eeff00000000000000000000000000000000000000000000ff0100000000000000000000000000000700000000000000"]) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x10, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="26988084ec89ce8ff37544ea0000000000000084e4d234e827"], 0x2) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\\\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 13:26:33 executing program 3: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000080000000900010072737670000000000c00020008000200e0000001ec7210dacea2d1f27f221f619372305ecd21701f72006b721303de"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 13:26:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_TIOCINQ(r0, 0x8912, &(0x7f0000000040)) [ 844.423959][T29708] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 844.545092][T29731] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 13:26:33 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"/1189], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000006c0)=r2, 0x4) sendmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)="690c92", 0x33fe0}], 0x1}, 0x0) 13:26:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_TIOCINQ(r0, 0x8912, &(0x7f0000000040)) 13:26:33 executing program 2: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000080000000900010072737670000000000c00020008000200e0000001ec7210dacea2d1f27f221f619372305ecd21701f72006b721303de"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 13:26:34 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r0, 0xc01864b0, &(0x7f0000000080)={0x0, 0x0, 0x6, 0x11}) 13:26:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_TIOCINQ(r0, 0x8912, &(0x7f0000000040)) 13:26:34 executing program 1: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x800448d2, &(0x7f0000000040)) 13:26:34 executing program 3: pipe(0x0) syz_genetlink_get_family_id$nl80211(0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)}, {&(0x7f0000000380)}, {&(0x7f0000000440)="b70ca5a6578aacf34d27ecda1028431d8e43340fc653dab729dac7d1b2a927b2e8634f", 0x23}], 0x4) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r2, 0x3, 0x6, @dev}, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000001340)={0x2c, 0x0, 0xc1d, 0x0, 0x25dfdbfe, {}, [{{0x8}, {0x4}}, {{0x8}, {0x4}}]}, 0x2c}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, 0x0, 0x44005) [ 845.089693][T29781] device lo entered promiscuous mode [ 845.098765][T29780] device lo left promiscuous mode [ 845.658295][T14212] tipc: TX() has been purged, node left! 13:26:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="a2d7282d3a3f00d04ec3af6d93d65e1633f794fc3f4d6ec4b3ed8f20a041b20327e2325312a9d7e61653bea083d705464d0145848570c70548618b0016efa3cce31d35118fd5a228567c042e2996943b9b67b1aa873a9c6bf1af3132175d4a689f8165791706e4848760a79248c4a5e9f43fc6da6cf78974fdd2af58822de7d3685cfdcac9460de35f894f2fa93a49e81c2a7092b05c2d192698d231b9a2a3fcd423bee3ff04870c419faee006e6069e9539a02a942dac1dfc431b16ea"], 0x0, 0xd5}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:26:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_THP_DISABLE(0x29, 0x10000000000001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_TIOCINQ(r0, 0x8912, &(0x7f0000000040)) 13:26:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffdc2) syz_open_procfs(0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 13:26:36 executing program 5: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext, 0x10010}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) r5 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r5) creat(&(0x7f0000000180)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0x6612, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) ioctl$FS_IOC_GETFSMAP(r6, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000008000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000eeff00000000000000000000000000000000000000000000ff0100000000000000000000000000000700000000000000"]) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x10, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="26988084ec89ce8ff37544ea0000000000000084e4d234e827"], 0x2) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\\\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 13:26:36 executing program 1: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x800448d2, &(0x7f0000000040)) 13:26:36 executing program 3: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext, 0x10010}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) r5 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r5) creat(&(0x7f0000000180)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0x6612, &(0x7f0000000240)=ANY=[@ANYBLOB="000000002a2500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000ffffffffffffffff00000000000000000b0000000000000000000000000000000000000000000000010800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a047807af29483d34a9df1dbca33ee9af80a57a6d4246b1746f8b3d417700e50204cb3441aea00fb3fdaadf16a89ab58c3d5d70cc586b7e6355cc168dc5c5ab3c8c0d6538402f0d1a788f666b605ba92afc055abab63ad2c8bec12b9e39a13ad6e154420496658f35d2ccb259a3407fbd47ae80fc926e80f8cd8157eed75af501aa5826c245"]) ioctl$FS_IOC_GETFSMAP(r6, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000008000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000eeff00000000000000000000000000000000000000000000ff0100000000000000000000000000000700000000000000"]) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x10, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="26988084ec89ce8ff37544ea0000000000000084e4d234e827"], 0x2) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\\\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 13:26:36 executing program 1: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x800448d2, &(0x7f0000000040)) 13:26:36 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000780)=ANY=[@ANYBLOB="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"/659], &(0x7f0000000140)='GPL\x00'}, 0x48) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0000011c00070f"], 0x1}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r4, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r7 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r6}, 0xc) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000040)=r7, 0x4) write(0xffffffffffffffff, &(0x7f0000000140)="240000001a", 0x5) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 13:26:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffdc2) syz_open_procfs(0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 13:26:36 executing program 1: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x800448d2, &(0x7f0000000040)) 13:26:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x12, &(0x7f0000745ffc), &(0x7f0000000040)=0xfdaf) 13:26:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 13:26:39 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYBLOB="a2d7282d3a3f00d04ec3af6d93d65e1633f794fc3f4d6ec4b3ed8f20a041b20327e2325312a9d7e61653bea083d705464d0145848570c70548618b0016efa3cce31d35118fd5a228567c042e2996943b9b67b1aa873a9c6bf1af3132175d4a689f8165791706e4848760a79248c4a5e9f43fc6da6cf78974fdd2af58822de7d3685cfdcac9460de35f894f2fa93a49e81c2a7092b05c2d192698d231b9a2a3fcd423bee3ff04870c419faee006e6069e9539a02a942dac1dfc431b16ea"], 0x0, 0xd5}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 13:26:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffdc2) syz_open_procfs(0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 13:26:39 executing program 5: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext, 0x10010}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) r5 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r5) creat(&(0x7f0000000180)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0x6612, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) ioctl$FS_IOC_GETFSMAP(r6, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000008000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000eeff00000000000000000000000000000000000000000000ff0100000000000000000000000000000700000000000000"]) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x10, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="26988084ec89ce8ff37544ea0000000000000084e4d234e827"], 0x2) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\\\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 13:26:39 executing program 3: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext, 0x10010}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) r5 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r5) creat(&(0x7f0000000180)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0x6612, &(0x7f0000000240)=ANY=[@ANYBLOB="000000002a2500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000ffffffffffffffff00000000000000000b0000000000000000000000000000000000000000000000010800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a047807af29483d34a9df1dbca33ee9af80a57a6d4246b1746f8b3d417700e50204cb3441aea00fb3fdaadf16a89ab58c3d5d70cc586b7e6355cc168dc5c5ab3c8c0d6538402f0d1a788f666b605ba92afc055abab63ad2c8bec12b9e39a13ad6e154420496658f35d2ccb259a3407fbd47ae80fc926e80f8cd8157eed75af501aa5826c245"]) ioctl$FS_IOC_GETFSMAP(r6, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000008000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000eeff00000000000000000000000000000000000000000000ff0100000000000000000000000000000700000000000000"]) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x10, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="26988084ec89ce8ff37544ea0000000000000084e4d234e827"], 0x2) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\\\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 13:26:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x12, &(0x7f0000745ffc), &(0x7f0000000040)=0xfdaf) 13:26:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 13:26:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x12, &(0x7f0000745ffc), &(0x7f0000000040)=0xfdaf) 13:26:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffdc2) syz_open_procfs(0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0xfffffffd, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 13:26:40 executing program 3: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext, 0x10010}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) r5 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r5) creat(&(0x7f0000000180)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0x6612, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) ioctl$FS_IOC_GETFSMAP(r6, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000008000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000eeff00000000000000000000000000000000000000000000ff0100000000000000000000000000000700000000000000"]) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x10, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="26988084ec89ce8ff37544ea0000000000000084e4d234e827"], 0x2) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\\\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 13:26:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x24}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 13:26:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x12, &(0x7f0000745ffc), &(0x7f0000000040)=0xfdaf) 13:26:40 executing program 2: rt_sigprocmask(0x3, &(0x7f0000000100), 0x0, 0x8) gettid() bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000080)='./file0\x00'}, 0x10) r0 = creat(0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x3, @empty}, 0x10) sendto$inet(r1, 0x0, 0x2f5, 0x200007fc, &(0x7f0000000000)={0x2, 0x3, @local}, 0x10) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) getpid() pipe2$9p(0x0, 0x0) lstat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) memfd_create(0x0, 0x0) fdatasync(0xffffffffffffffff) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) linkat(r0, 0x0, 0xffffffffffffffff, 0x0, 0x400) lstat(0x0, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) sendto(r1, &(0x7f00000000c0)='J', 0xffffffffffffff71, 0x8845, 0x0, 0x2e3) shutdown(r1, 0x0) recvfrom$inet(r1, 0x0, 0x0, 0x80040000101, 0x0, 0x2f49b2819fbc7c26) 13:26:42 executing program 3: r0 = memfd_create(&(0x7f00000002c0)='>I\x8e$\x00O\xdd\xdfk(F\x99\xdf\x92U\x14oJ\x02u\x9b\x94a\xac,^\a\xef\xf8\xbf\x8b\xc6x\xda\xb0\fxq\x97p\xc4\r\xbb\x80\xa1~1SQ\x98d$\xe1Up8Y\xdf;\xf7\xfa\xd1o\x01\xbd\x88\a\xc1_\xa4*A\xe9\xbd=c#f\xce\xefm\x93H\xd2]\xffXC\x7ft\xcb\x9e\xa6\xce\x02\x80\x80\x16\x99\xc88o\x86\xf9L\xc1y\xc8\x91\xaf\x9c\xa7\xeb,\xae\xc42\xfc\x10\x85\x8f\xaf\xca\xd7Ed\xed9\x92\xa6\x80\x17T\x13\xf1', 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f00000000c0)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x1) 13:26:42 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x42042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4000) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000200)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x8c, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x9c00, 0x0, 0xa8, 0x0, 0x840000000000002c]}}, 0x20) sendfile(r1, r1, &(0x7f00000000c0), 0x8080ffffff10) 13:26:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 13:26:42 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r4) 13:26:42 executing program 5: r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000003c0)={0xffffffff, 0x24b, 0x3ff, 0x7be, 0x3}, 0x14) r1 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKPG(r1, 0x1269, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r3 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r3, 0x0, r2) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 'dummy0\x00'}}, 0x1e) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext, 0x10010}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0xffff) r5 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, r5) creat(&(0x7f0000000180)='./bus\x00', 0x0) r6 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r6, 0x6612, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) ioctl$FS_IOC_GETFSMAP(r6, 0x6612, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a25000008000000000000000000000000000000000000000000000000130ccbe0515bb48c00000000000000eeff00000000000000000000000000000000000000000000ff0100000000000000000000000000000700000000000000"]) open(&(0x7f0000000140)='./file0\x00', 0x40, 0x1) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r7, 0x84, 0x10, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB="26988084ec89ce8ff37544ea0000000000000084e4d234e827"], 0x2) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\\\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 13:26:42 executing program 4: sendmmsg(0xffffffffffffffff, &(0x7f0000005040), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt(r1, 0x0, 0x4000000d0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0xfffffffe}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) prctl$PR_SET_PDEATHSIG(0x1, 0x17) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x14569d0eeb5fa152, &(0x7f0000000340)=0xc10, 0x4) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) poll(&(0x7f00000001c0)=[{r3}], 0x1, 0x2) inotify_rm_watch(r3, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(0xffffffffffffffff, 0x40206417, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x8000, 0x0, 0x5}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000740)=[{&(0x7f00000004c0)="ef6928c18f7b4710321be57d809a9c11db6fc8c0fe6c03012468d1c93f4de60f6be8b0b5cae0cc", 0x27}, {0x0}, {0x0}], 0x3, 0x0) 13:26:42 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 13:26:43 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x6d, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) 13:26:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f00000000c0)="25bca274769e620a2734fa0095e0612687ecb851548802a902ee0000230000004e2f98b579090000000000000006e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000000)={[{@jqfmt_vfsv1='jqfmt=vfsv1'}]}) 13:26:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 13:26:43 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) socket(0x10, 0x80002, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyprintk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 13:26:43 executing program 4: write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0}, 0xb8fb}) sendto$inet6(r0, &(0x7f0000000300)="0503c80006023e0001c480a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 13:26:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) [ 854.389843][ T26] audit: type=1804 audit(1588166803.649:287): pid=29916 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir395476816/syzkaller.vFrc7C/703/file0" dev="sda1" ino=16270 res=1 13:26:43 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x42042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4000) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000200)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x8c, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x9c00, 0x0, 0xa8, 0x0, 0x840000000000002c]}}, 0x20) sendfile(r1, r1, &(0x7f00000000c0), 0x8080ffffff10) 13:26:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 13:26:43 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="02"], 0x1}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a000000000000000000002100000000000100000000000002000100010000000000000200fd000005000500000000000a004872bbb6896209000055781309e339be593f7730aa00007c201700410000dbd8e7d251c7f9ed5905658cb1eafe5bad270b17e08b16010000000000000000c1b37f8d1d52229619f4a469fa5cb98f90a1801e122eb433bc98385915d07b32d9587485efc6af384aece28da5aa701f69c8f00183aca3ab3dbb2b9e196802ee907b9b47ec9bc6b18980a4ebea167349e6e0879c2c95add70e0a251122ad0d87ee179ac8b5d6ca6ebd50f251359646e007c663c9c926ce4d85c3808a7a6bdb671db0ef604b4ef8bf6e50ab1f4cb56950d00398079bd2a51a87a6fa897ed1b02aa233a6bbaf2ed40c65e2980da2"], 0x70}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 13:26:43 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) socket(0x10, 0x80002, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyprintk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 13:26:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="af92f64a483a89b63a7f72d239512e8e2d883212ea247bf30160e3a2fa7927fba5b9b707d2d88c84", @ANYRES16=0x0, @ANYBLOB="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"], 0xfffffd33}}, 0x8000051) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 13:26:43 executing program 4: write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0}, 0xb8fb}) sendto$inet6(r0, &(0x7f0000000300)="0503c80006023e0001c480a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) [ 854.447040][ T26] audit: type=1804 audit(1588166803.649:288): pid=29916 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir395476816/syzkaller.vFrc7C/703/file0" dev="sda1" ino=16270 res=1 13:26:43 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) socket(0x10, 0x80002, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyprintk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 13:26:43 executing program 3: write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0}, 0xb8fb}) sendto$inet6(r0, &(0x7f0000000300)="0503c80006023e0001c480a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 13:26:44 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) mq_open(&(0x7f0000000000)='-$\x00', 0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) socket(0x10, 0x80002, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyprintk\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 13:26:44 executing program 4: write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0}, 0xb8fb}) sendto$inet6(r0, &(0x7f0000000300)="0503c80006023e0001c480a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 13:26:44 executing program 3: write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0}, 0xb8fb}) sendto$inet6(r0, &(0x7f0000000300)="0503c80006023e0001c480a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 13:26:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE6={0x14, 0x7, @rand_addr=' \x01\x00'}]}}}]}, 0x48}}, 0x0) 13:26:44 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x42042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4000) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000200)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x8c, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x9c00, 0x0, 0xa8, 0x0, 0x840000000000002c]}}, 0x20) sendfile(r1, r1, &(0x7f00000000c0), 0x8080ffffff10) 13:26:44 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@mask_fadd={0x58, 0x114, 0x8, {{}, 0xfffffffffffffffe, 0x0}}], 0x58}, 0x0) 13:26:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="af92f64a483a89b63a7f72d239512e8e2d883212ea247bf30160e3a2fa7927fba5b9b707d2d88c84", @ANYRES16=0x0, @ANYBLOB="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"], 0xfffffd33}}, 0x8000051) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 13:26:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="af92f64a483a89b63a7f72d239512e8e2d883212ea247bf30160e3a2fa7927fba5b9b707d2d88c84", @ANYRES16=0x0, @ANYBLOB="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"], 0xfffffd33}}, 0x8000051) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 13:26:44 executing program 4: write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0}, 0xb8fb}) sendto$inet6(r0, &(0x7f0000000300)="0503c80006023e0001c480a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 13:26:44 executing program 3: write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0}, 0xb8fb}) sendto$inet6(r0, &(0x7f0000000300)="0503c80006023e0001c480a0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) 13:26:44 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_proto_private(r0, 0x89eb, &(0x7f0000000140)="71f65bf07e868fee0cd1") 13:26:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c00) dup3(r1, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) 13:26:44 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x20, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000380), 0x1ff) 13:26:45 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f0000000080)={{0x3, @bcast}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x10) [ 855.871989][T29973] serio: Serial port pts0 [ 855.961428][T29979] ax25_connect(): syz-executor.1 uses autobind, please contact jreuter@yaina.de 13:26:45 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f0000000080)={{0x3, @bcast}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x10) 13:26:45 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f0000000080)={{0x3, @bcast}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x10) [ 856.124948][T29987] ax25_connect(): syz-executor.1 uses autobind, please contact jreuter@yaina.de [ 856.215344][T29990] ax25_connect(): syz-executor.1 uses autobind, please contact jreuter@yaina.de 13:26:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="af92f64a483a89b63a7f72d239512e8e2d883212ea247bf30160e3a2fa7927fba5b9b707d2d88c84", @ANYRES16=0x0, @ANYBLOB="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"], 0xfffffd33}}, 0x8000051) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 13:26:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c00) dup3(r1, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) 13:26:45 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f0000000080)={{0x3, @bcast}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x10) 13:26:45 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x20, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000380), 0x1ff) 13:26:45 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x42042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x4000) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000200)=0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x8c, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x9c00, 0x0, 0xa8, 0x0, 0x840000000000002c]}}, 0x20) sendfile(r1, r1, &(0x7f00000000c0), 0x8080ffffff10) 13:26:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="af92f64a483a89b63a7f72d239512e8e2d883212ea247bf30160e3a2fa7927fba5b9b707d2d88c84", @ANYRES16=0x0, @ANYBLOB="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"], 0xfffffd33}}, 0x8000051) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) [ 856.425311][T30002] ax25_connect(): syz-executor.1 uses autobind, please contact jreuter@yaina.de [ 856.469172][T30000] serio: Serial port pts0 13:26:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c00) dup3(r1, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) 13:26:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c00) dup3(r1, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 856.813176][T30016] serio: Serial port pts1 13:26:46 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x20, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000380), 0x1ff) 13:26:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c00) dup3(r1, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) 13:26:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c00) dup3(r1, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) [ 857.109161][T30022] serio: Serial port pts0 [ 857.252673][T30025] serio: Serial port pts1 13:26:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)=0x2) read(r1, 0x0, 0x6c00) dup3(r1, r0, 0x0) socket$netlink(0x10, 0x3, 0x0) 13:26:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="af92f64a483a89b63a7f72d239512e8e2d883212ea247bf30160e3a2fa7927fba5b9b707d2d88c84", @ANYRES16=0x0, @ANYBLOB="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"], 0xfffffd33}}, 0x8000051) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) 13:26:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) dup2(r3, r2) 13:26:46 executing program 0: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000400)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000300), 0x0) 13:26:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[@ANYBLOB="af92f64a483a89b63a7f72d239512e8e2d883212ea247bf30160e3a2fa7927fba5b9b707d2d88c84", @ANYRES16=0x0, @ANYBLOB="0000000000000000007231df3157038400030000001400010080a7ec467d96a86b4fcffe37ae74d23aa97871b081c505633a38bb7fb958e899f5309cec7d36296ce4bb2f105d514ab2b7d204f14425090abde90b5ef2284482b0ef5f83d8a6a104c50162917b968d31b916bf89f11b07ceddd9572217e506f3806fd585a40dba35dba5e7d1fb64ec6b48cdcf5bcbe8d9968f44cfd3d65f6113fff75e9437590d92538156a8d8a6617cf6774543d1a16c40a481fb37d431dc716feb6d3e023d0a8dd4f33a1f8801165fa8bc4df77bffbfb3ab72f8b21ccfe06b2f5b76e8b07f05221a17380a6be975d4e348fbb0513a8042bb7adf6929837d8f011f4dd285ed58163365ef8c2e086d7d01a054ce386a61b965f714b6b76284f316b3deaa233c2f0d6b92e5f0b704616a14a23156627a1109fa98addb6b2000000069e359fe8617b76364760596083590fbd44440a79cb6629fd7d28e911531b93c5a9f714000000000000000f08080ba268583081963bd3a7c38dce7ac2bc23afacd69a5cdc50d69a364c29369ac55eaa62b6bf06a280513a01ec9be2fd1d11926c191231569085021d33c3ae4f49cded9354204b31b895935e996837893bc92e66837413c1bc8cdde59fc2ea19d80e2cdca6ddca7e9e42869cfc6ca995c53fb8fe633e4ce74720be89f96802d91500234ec97dfdb3413bbbffe8b740565038b1a49"], 0xfffffd33}}, 0x8000051) recvmsg(r1, &(0x7f000000b680)={0x0, 0x231, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}, {&(0x7f000000b500)=""/153, 0x7fffeffb}], 0x2}, 0x0) [ 857.531941][T30036] serio: Serial port pts0 13:26:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) dup2(r3, r2) 13:26:46 executing program 3: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000440)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x20, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x3ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f0000000380), 0x1ff) 13:26:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x503, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_TCINDEX={0x6}]}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 13:26:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffe35, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000024006d7f528e09000000000000000058", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100686866000c00020008000300000000335a18edbb00"], 0x38}}, 0x0) [ 857.917652][ T26] audit: type=1804 audit(1588166807.170:289): pid=30055 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir088041081/syzkaller.OGmXON/772/cgroup.controllers" dev="sda1" ino=16297 res=1 13:26:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) dup2(r3, r2) 13:26:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffe35, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000024006d7f528e09000000000000000058", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100686866000c00020008000300000000335a18edbb00"], 0x38}}, 0x0) 13:26:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x0, 0x8000000000000003}, 0x3c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = dup(0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, 0x0, 0xa00, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) open(&(0x7f0000000540)='./file0\x00', 0x100, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f0000001280)={0x134, 0xd, 0xa, 0x3, 0x0, 0x0, {0xa}, [@typed={0x1b, 0x0, 0x0, 0x0, @binary="f9a36d9ec4bbbe8ab56b2a509a5cc28fb7e67556466a8a"}, @typed={0x14, 0x13, 0x0, 0x0, @ipv6=@local}, @typed={0xc, 0x3a, 0x0, 0x0, @u64}, @generic="bcd99cb0ab9b310612c58b97b3054ed06347bfb6145d847ffd2a41ff5e2378f97124873680b1ebe246c83d1984fa38418cca254a87e7a7bcaf0f", @nested={0xa8, 0x40, 0x0, 0x1, [@generic="65cc9b77dfe505ee3dfc0cdfc8b0e70f80a2bc6b8129add927e31076cf397fecc039c6e8dcdb6fee024aa2579c11c70ac6d8cd47fa943c3d51e9c03b2581f83aaa83ff27fa065ac5254ccf7e2741560e65f644c962094abf5493be93fa88a543cec850ef1add331926654d69657af92c90a68a3e9229e1e501f325c1956bb99f76180174b90ea071bbce6e2d9bc38a84e661105517174ba0bb3757f9c567a966b43c9806", @generic]}]}, 0x134}, 0x1, 0x0, 0x0, 0x11}, 0x8000) 13:26:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x503, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_TCINDEX={0x6}]}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 13:26:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x0, 0x8000000000000003}, 0x3c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = dup(0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, 0x0, 0xa00, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) open(&(0x7f0000000540)='./file0\x00', 0x100, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f0000001280)={0x134, 0xd, 0xa, 0x3, 0x0, 0x0, {0xa}, [@typed={0x1b, 0x0, 0x0, 0x0, @binary="f9a36d9ec4bbbe8ab56b2a509a5cc28fb7e67556466a8a"}, @typed={0x14, 0x13, 0x0, 0x0, @ipv6=@local}, @typed={0xc, 0x3a, 0x0, 0x0, @u64}, @generic="bcd99cb0ab9b310612c58b97b3054ed06347bfb6145d847ffd2a41ff5e2378f97124873680b1ebe246c83d1984fa38418cca254a87e7a7bcaf0f", @nested={0xa8, 0x40, 0x0, 0x1, [@generic="65cc9b77dfe505ee3dfc0cdfc8b0e70f80a2bc6b8129add927e31076cf397fecc039c6e8dcdb6fee024aa2579c11c70ac6d8cd47fa943c3d51e9c03b2581f83aaa83ff27fa065ac5254ccf7e2741560e65f644c962094abf5493be93fa88a543cec850ef1add331926654d69657af92c90a68a3e9229e1e501f325c1956bb99f76180174b90ea071bbce6e2d9bc38a84e661105517174ba0bb3757f9c567a966b43c9806", @generic]}]}, 0x134}, 0x1, 0x0, 0x0, 0x11}, 0x8000) 13:26:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffe35, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000024006d7f528e09000000000000000058", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100686866000c00020008000300000000335a18edbb00"], 0x38}}, 0x0) 13:26:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x0, 0x8000000000000003}, 0x3c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = dup(0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, 0x0, 0xa00, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) open(&(0x7f0000000540)='./file0\x00', 0x100, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f0000001280)={0x134, 0xd, 0xa, 0x3, 0x0, 0x0, {0xa}, [@typed={0x1b, 0x0, 0x0, 0x0, @binary="f9a36d9ec4bbbe8ab56b2a509a5cc28fb7e67556466a8a"}, @typed={0x14, 0x13, 0x0, 0x0, @ipv6=@local}, @typed={0xc, 0x3a, 0x0, 0x0, @u64}, @generic="bcd99cb0ab9b310612c58b97b3054ed06347bfb6145d847ffd2a41ff5e2378f97124873680b1ebe246c83d1984fa38418cca254a87e7a7bcaf0f", @nested={0xa8, 0x40, 0x0, 0x1, [@generic="65cc9b77dfe505ee3dfc0cdfc8b0e70f80a2bc6b8129add927e31076cf397fecc039c6e8dcdb6fee024aa2579c11c70ac6d8cd47fa943c3d51e9c03b2581f83aaa83ff27fa065ac5254ccf7e2741560e65f644c962094abf5493be93fa88a543cec850ef1add331926654d69657af92c90a68a3e9229e1e501f325c1956bb99f76180174b90ea071bbce6e2d9bc38a84e661105517174ba0bb3757f9c567a966b43c9806", @generic]}]}, 0x134}, 0x1, 0x0, 0x0, 0x11}, 0x8000) 13:26:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-aes-aesni)\x00'}, 0x58) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) dup2(r3, r2) 13:26:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 13:26:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2ac5000000012e0b3836005404b0e0301a060075f2e3ff5f163ee340b700000080000000000000fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0xfffffffffffffe35, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3800000024006d7f528e09000000000000000058", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100686866000c00020008000300000000335a18edbb00"], 0x38}}, 0x0) 13:26:47 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x503, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_TCINDEX={0x6}]}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 13:26:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x0, 0x8000000000000003}, 0x3c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = dup(0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, 0x0, 0xa00, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) open(&(0x7f0000000540)='./file0\x00', 0x100, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f0000001280)={0x134, 0xd, 0xa, 0x3, 0x0, 0x0, {0xa}, [@typed={0x1b, 0x0, 0x0, 0x0, @binary="f9a36d9ec4bbbe8ab56b2a509a5cc28fb7e67556466a8a"}, @typed={0x14, 0x13, 0x0, 0x0, @ipv6=@local}, @typed={0xc, 0x3a, 0x0, 0x0, @u64}, @generic="bcd99cb0ab9b310612c58b97b3054ed06347bfb6145d847ffd2a41ff5e2378f97124873680b1ebe246c83d1984fa38418cca254a87e7a7bcaf0f", @nested={0xa8, 0x40, 0x0, 0x1, [@generic="65cc9b77dfe505ee3dfc0cdfc8b0e70f80a2bc6b8129add927e31076cf397fecc039c6e8dcdb6fee024aa2579c11c70ac6d8cd47fa943c3d51e9c03b2581f83aaa83ff27fa065ac5254ccf7e2741560e65f644c962094abf5493be93fa88a543cec850ef1add331926654d69657af92c90a68a3e9229e1e501f325c1956bb99f76180174b90ea071bbce6e2d9bc38a84e661105517174ba0bb3757f9c567a966b43c9806", @generic]}]}, 0x134}, 0x1, 0x0, 0x0, 0x11}, 0x8000) 13:26:48 executing program 4: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000002000000000000000000008ebc6801050000001000000000000000000000030000000003000000010000000000000000000b34df070000001fc88c9047e631a764889575f4c1b6c0d54279ffba84f441464f65ccdc1fb9f79479bd7e3c7c6d6fda0bb612655729a477ebeb64d46e792fd9170d9c2dda64ac3aa59f5008501daeda342282cf357b4874691a70c05dd6d966e0ac5a72ff473333313b795c8090e3349d605095ca93782e0a300f86c569ceabdf2ac5bff3cfc481dd5499a4852e100df7626192a634b082d0d0b53b9e81b001d1b523212ed03b462f4df4c51a7a05c083fa208cd7a0"], &(0x7f0000000000)=""/137, 0x42, 0x89, 0x8}, 0x20) 13:26:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x0, 0x8000000000000003}, 0x3c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = dup(0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, 0x0, 0xa00, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) open(&(0x7f0000000540)='./file0\x00', 0x100, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f0000001280)={0x134, 0xd, 0xa, 0x3, 0x0, 0x0, {0xa}, [@typed={0x1b, 0x0, 0x0, 0x0, @binary="f9a36d9ec4bbbe8ab56b2a509a5cc28fb7e67556466a8a"}, @typed={0x14, 0x13, 0x0, 0x0, @ipv6=@local}, @typed={0xc, 0x3a, 0x0, 0x0, @u64}, @generic="bcd99cb0ab9b310612c58b97b3054ed06347bfb6145d847ffd2a41ff5e2378f97124873680b1ebe246c83d1984fa38418cca254a87e7a7bcaf0f", @nested={0xa8, 0x40, 0x0, 0x1, [@generic="65cc9b77dfe505ee3dfc0cdfc8b0e70f80a2bc6b8129add927e31076cf397fecc039c6e8dcdb6fee024aa2579c11c70ac6d8cd47fa943c3d51e9c03b2581f83aaa83ff27fa065ac5254ccf7e2741560e65f644c962094abf5493be93fa88a543cec850ef1add331926654d69657af92c90a68a3e9229e1e501f325c1956bb99f76180174b90ea071bbce6e2d9bc38a84e661105517174ba0bb3757f9c567a966b43c9806", @generic]}]}, 0x134}, 0x1, 0x0, 0x0, 0x11}, 0x8000) 13:26:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 858.835310][T30090] BPF:[1] VAR (anon) [ 858.841235][T30090] BPF:type_id=83978428 linkage=268435456 [ 858.858522][T30092] BPF:[1] VAR (anon) [ 858.869748][T30090] BPF: 13:26:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x4}, 0x10) [ 858.885950][T30092] BPF:type_id=83978428 linkage=268435456 [ 858.892346][T30090] BPF:Invalid btf_info kind_flag 13:26:48 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60]}, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 858.944257][T30092] BPF: [ 858.952449][T30090] BPF: [ 858.952449][T30090] [ 858.977095][T30092] BPF:Invalid btf_info kind_flag [ 859.008573][T30092] BPF: [ 859.008573][T30092] 13:26:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x0, 0x8000000000000003}, 0x3c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = dup(0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, 0x0, 0xa00, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) open(&(0x7f0000000540)='./file0\x00', 0x100, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f0000001280)={0x134, 0xd, 0xa, 0x3, 0x0, 0x0, {0xa}, [@typed={0x1b, 0x0, 0x0, 0x0, @binary="f9a36d9ec4bbbe8ab56b2a509a5cc28fb7e67556466a8a"}, @typed={0x14, 0x13, 0x0, 0x0, @ipv6=@local}, @typed={0xc, 0x3a, 0x0, 0x0, @u64}, @generic="bcd99cb0ab9b310612c58b97b3054ed06347bfb6145d847ffd2a41ff5e2378f97124873680b1ebe246c83d1984fa38418cca254a87e7a7bcaf0f", @nested={0xa8, 0x40, 0x0, 0x1, [@generic="65cc9b77dfe505ee3dfc0cdfc8b0e70f80a2bc6b8129add927e31076cf397fecc039c6e8dcdb6fee024aa2579c11c70ac6d8cd47fa943c3d51e9c03b2581f83aaa83ff27fa065ac5254ccf7e2741560e65f644c962094abf5493be93fa88a543cec850ef1add331926654d69657af92c90a68a3e9229e1e501f325c1956bb99f76180174b90ea071bbce6e2d9bc38a84e661105517174ba0bb3757f9c567a966b43c9806", @generic]}]}, 0x134}, 0x1, 0x0, 0x0, 0x11}, 0x8000) [ 859.065670][ T26] audit: type=1804 audit(1588166808.320:290): pid=30087 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir088041081/syzkaller.OGmXON/774/cgroup.controllers" dev="sda1" ino=16376 res=1 13:26:48 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) socket(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000034c0)=[{{&(0x7f0000000140)=@x25={0x9, @null=' \x00'}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2000054) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000340)) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x80) 13:26:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x0, 0x8000000000000003}, 0x3c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r0 = dup(0xffffffffffffffff) openat$vcsa(0xffffffffffffff9c, 0x0, 0xa00, 0x0) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) open(&(0x7f0000000540)='./file0\x00', 0x100, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f0000001280)={0x134, 0xd, 0xa, 0x3, 0x0, 0x0, {0xa}, [@typed={0x1b, 0x0, 0x0, 0x0, @binary="f9a36d9ec4bbbe8ab56b2a509a5cc28fb7e67556466a8a"}, @typed={0x14, 0x13, 0x0, 0x0, @ipv6=@local}, @typed={0xc, 0x3a, 0x0, 0x0, @u64}, @generic="bcd99cb0ab9b310612c58b97b3054ed06347bfb6145d847ffd2a41ff5e2378f97124873680b1ebe246c83d1984fa38418cca254a87e7a7bcaf0f", @nested={0xa8, 0x40, 0x0, 0x1, [@generic="65cc9b77dfe505ee3dfc0cdfc8b0e70f80a2bc6b8129add927e31076cf397fecc039c6e8dcdb6fee024aa2579c11c70ac6d8cd47fa943c3d51e9c03b2581f83aaa83ff27fa065ac5254ccf7e2741560e65f644c962094abf5493be93fa88a543cec850ef1add331926654d69657af92c90a68a3e9229e1e501f325c1956bb99f76180174b90ea071bbce6e2d9bc38a84e661105517174ba0bb3757f9c567a966b43c9806", @generic]}]}, 0x134}, 0x1, 0x0, 0x0, 0x11}, 0x8000) 13:26:48 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0xc004510e, 0x7ffffffff000) 13:26:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 13:26:48 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x54, 0x30, 0x503, 0x0, 0x0, {}, [{0x40, 0x1, [@m_ife={0x3c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0xc, 0x6, [@IFE_META_TCINDEX={0x6}]}]}, {0x4}}}]}]}, 0x54}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 13:26:48 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000640)='./bus\x00', 0x4) 13:26:48 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x80800) bind$netlink(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a80)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0}}], 0x1, 0x160, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0xc819}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 13:26:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) 13:26:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2003, &(0x7f0000000000/0x2000)=nil}) 13:26:48 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) socket(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000034c0)=[{{&(0x7f0000000140)=@x25={0x9, @null=' \x00'}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2000054) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000340)) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x80) [ 859.687798][ T26] audit: type=1804 audit(1588166808.950:291): pid=30120 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir088041081/syzkaller.OGmXON/775/cgroup.controllers" dev="sda1" ino=16261 res=1 13:26:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:26:49 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0414f9f424000904000a", 0x11) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) splice(r0, 0x0, r1, 0x0, 0xfffd, 0x0) 13:26:49 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x80800) bind$netlink(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a80)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0}}], 0x1, 0x160, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0xc819}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 13:26:49 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000640)='./bus\x00', 0x4) [ 859.943153][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:26:49 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000640)='./bus\x00', 0x4) 13:26:49 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) socket(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000034c0)=[{{&(0x7f0000000140)=@x25={0x9, @null=' \x00'}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2000054) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000340)) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x80) 13:26:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000009140)={0x0, 0x0, &(0x7f0000009100)={&(0x7f0000009080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}, @GTPA_NET_NS_FD={0x8}]}, 0x2c}}, 0x0) 13:26:49 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x80800) bind$netlink(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a80)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0}}], 0x1, 0x160, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0xc819}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 13:26:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) 13:26:49 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000640)='./bus\x00', 0x4) 13:26:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) 13:26:49 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000640)='./bus\x00', 0x4) [ 860.757157][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:26:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:26:50 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2400) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) socket(0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000034c0)=[{{&(0x7f0000000140)=@x25={0x9, @null=' \x00'}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2000054) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000340)) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x80) 13:26:50 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000640)='./bus\x00', 0x4) 13:26:50 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x80800) bind$netlink(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a80)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0}}], 0x1, 0x160, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0xc819}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r1, &(0x7f00000017c0), 0x353, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 13:26:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) 13:26:50 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000640)='./bus\x00', 0x4) 13:26:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) [ 861.179951][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:26:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:26:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:26:50 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) pipe(&(0x7f0000000480)) unshare(0x20000400) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) pselect6(0x40, &(0x7f0000000300)={0x3}, 0x0, &(0x7f00000000c0)={0x1ff}, 0x0, 0x0) 13:26:50 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) fadvise64(r0, 0x0, 0x1, 0x4) 13:26:50 executing program 5: r0 = socket(0x18, 0x0, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000140)) 13:26:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:26:51 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) fadvise64(r0, 0x0, 0x1, 0x4) 13:26:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f3, &(0x7f0000000080)='ip6tnl0\x00') 13:26:51 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000001400000a20000000000a01030000000000000000020000000900010073797a30000000002c000000030adf040000000000000000020000000900010073797a3000000000090003000805ffffef00000018010000080a05000000000000000000020000090900010073797a3100000000080009400000001f0c00034000000000000000030c00064000000000000000016300074031f89bdca392603f50a1ed1022fd4fdc001539caa8e257a93cb2db63b18d2238b1bd9cf6990f7d539f2814a604430fd08dc5c355fcc300f651ffcfad72eb93434472800501a522b988ff0000006bf4cac4de710ed1d88da4017ed103c4bf10000900010073797a30"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 13:26:51 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) fadvise64(r0, 0x0, 0x1, 0x4) [ 861.937842][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:26:51 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000002c0)="24000000220007031dfffd946f69050002000000054300000000391e421ba3a20400ff7e280000001100ffd613d3475bb65f64000000000020000000a47e23f7efbf5400000000000008e400", 0x4c}], 0x1}, 0x0) [ 861.997742][T30219] __nla_validate_parse: 1 callbacks suppressed [ 861.997754][T30219] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. [ 862.033688][T30222] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:26:51 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) fadvise64(r0, 0x0, 0x1, 0x4) 13:26:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:26:51 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 862.282179][T30222] bond0: (slave bond_slave_1): Releasing backup interface 13:26:51 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$UHID_INPUT(r1, &(0x7f0000000940)={0x8, {"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", 0x1000}}, 0x1006) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) [ 862.437629][T30235] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 13:26:51 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000380)={@local, @link_local, @val={@void, {0x806}}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}, 0x0) 13:26:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.stat\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) capget(&(0x7f0000feaff9)={0x20080522}, &(0x7f00000000c0)) 13:26:51 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:26:51 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket(0x40000000001e, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@updsa={0x104, 0x1a, 0x205, 0x0, 0x0, {{@in6=@private2, @in6=@rand_addr=' \x01\x00'}, {@in6=@empty, 0x4d6, 0x2b}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0xa}, [@coaddr={0x14, 0xe, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x104}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffc1) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 13:26:51 executing program 0: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) mkdir(&(0x7f0000000500)='./file1\x00', 0x0) link(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000)='./file1/file0\x00') [ 862.683179][T30249] mip6: mip6_rthdr_init_state: spi is not 0: 3590586368 [ 862.702936][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 13:26:52 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180402001400010000000000", @ANYRES32=0x0, @ANYBLOB="004942488c23492893efde8b98bd459e7e3a445a9d1887"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8}]}}]}, 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 13:26:52 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) epoll_create1(0x0) timerfd_create(0x0, 0x0) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 862.760852][T30253] mip6: mip6_rthdr_init_state: spi is not 0: 3590586368 13:26:52 executing program 2: write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') write$nbd(r0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) socket$inet6(0x10, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sched_setattr(0x0, 0x0, 0x0) [ 862.892307][T30255] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 862.991089][T30255] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:26:52 executing program 5: fanotify_init(0x0, 0x800) epoll_create1(0x0) r0 = syz_open_dev$vcsa(0x0, 0xb840, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x80}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ubi_ctrl\x00', 0x101040, 0x0) sched_setscheduler(0x0, 0x5, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x5, 0x0, 0x5}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x3305, 0x0) pipe(&(0x7f0000000240)) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 13:26:52 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:26:52 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000140)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 13:26:52 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) epoll_create1(0x0) timerfd_create(0x0, 0x0) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 863.595641][T30269] device geneve2 entered promiscuous mode [ 863.679166][T30274] Restarting kernel threads ... done. 13:26:53 executing program 5: fanotify_init(0x0, 0x800) epoll_create1(0x0) r0 = syz_open_dev$vcsa(0x0, 0xb840, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x80}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ubi_ctrl\x00', 0x101040, 0x0) sched_setscheduler(0x0, 0x5, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x5, 0x0, 0x5}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x3305, 0x0) pipe(&(0x7f0000000240)) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 13:26:53 executing program 2: write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') write$nbd(r0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) socket$inet6(0x10, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sched_setattr(0x0, 0x0, 0x0) 13:26:53 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) epoll_create1(0x0) timerfd_create(0x0, 0x0) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 863.918569][T30289] Restarting kernel threads ... done. 13:26:53 executing program 2: write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') write$nbd(r0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) socket$inet6(0x10, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sched_setattr(0x0, 0x0, 0x0) 13:26:53 executing program 5: fanotify_init(0x0, 0x800) epoll_create1(0x0) r0 = syz_open_dev$vcsa(0x0, 0xb840, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x80}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ubi_ctrl\x00', 0x101040, 0x0) sched_setscheduler(0x0, 0x5, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x5, 0x0, 0x5}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x3305, 0x0) pipe(&(0x7f0000000240)) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 13:26:53 executing program 2: write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000680)=""/86, 0x56}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/snmp\x00') write$nbd(r0, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x375, 0x0) socket$inet6(0x10, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f0000000080)) sched_setattr(0x0, 0x0, 0x0) [ 864.199549][T30298] Restarting kernel threads ... done. 13:26:53 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) epoll_create1(0x0) timerfd_create(0x0, 0x0) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 13:26:53 executing program 4: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000100)=""/108, 0x6c}], 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r6, 0x0, 0x8400fffffffb) sendfile(r0, r0, 0x0, 0x8080fffffffe) 13:26:53 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @local, 'ip_vti0\x00'}}, 0x1e) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @local, 'veth0_to_batadv\x00'}}, 0x1e) 13:26:53 executing program 5: fanotify_init(0x0, 0x800) epoll_create1(0x0) r0 = syz_open_dev$vcsa(0x0, 0xb840, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x80}) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ubi_ctrl\x00', 0x101040, 0x0) sched_setscheduler(0x0, 0x5, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000000)={0x5, 0x0, 0x5}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x3305, 0x0) pipe(&(0x7f0000000240)) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_BROADCAST={0xa, 0x2, @remote}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 13:26:53 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000003c0)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) epoll_create1(0x0) timerfd_create(0x0, 0x0) pselect6(0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) [ 864.487692][ T26] audit: type=1804 audit(1588166813.750:292): pid=30309 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir817229740/syzkaller.UdX9UR/745/bus" dev="sda1" ino=15974 res=1 13:26:53 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)={0x50, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}]}]}, 0x50}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) [ 864.586455][T30311] Restarting kernel threads ... done. [ 864.627630][T30309] ================================================================== [ 864.636028][T30309] BUG: KCSAN: data-race in __add_to_page_cache_locked / iomap_dio_complete [ 864.644696][T30309] [ 864.647148][T30309] write to 0xffff8880af4a1840 of 8 bytes by task 30312 on cpu 0: [ 864.654867][T30309] __add_to_page_cache_locked+0x28a/0x770 [ 864.660593][T30309] add_to_page_cache_lru+0xc7/0x260 [ 864.665803][T30309] ext4_mpage_readpages+0x319/0x1450 [ 864.671102][T30309] ext4_readpages+0x8e/0xb0 [ 864.675621][T30309] read_pages+0xa2/0x2d0 [ 864.679880][T30309] __do_page_cache_readahead+0x358/0x380 [ 864.685526][T30309] ondemand_readahead+0x369/0x730 [ 864.690834][T30309] page_cache_sync_readahead+0x1b0/0x1e0 [ 864.696471][T30309] generic_file_read_iter+0xef7/0x14e0 [ 864.701932][T30309] ext4_file_read_iter+0x103/0x360 [ 864.707567][T30309] generic_file_splice_read+0x2df/0x470 [ 864.713111][T30309] do_splice_to+0xc7/0x100 [ 864.717536][T30309] splice_direct_to_actor+0x1b9/0x540 [ 864.722908][T30309] do_splice_direct+0x152/0x1d0 [ 864.727760][T30309] do_sendfile+0x380/0x800 [ 864.732264][T30309] __x64_sys_sendfile64+0x121/0x140 [ 864.737474][T30309] do_syscall_64+0xc7/0x3b0 [ 864.741989][T30309] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 864.747872][T30309] [ 864.750211][T30309] read to 0xffff8880af4a1840 of 8 bytes by task 30309 on cpu 1: [ 864.757930][T30309] iomap_dio_complete+0x287/0x3c0 [ 864.763565][T30309] iomap_dio_rw+0x8e3/0x9a0 [ 864.768198][T30309] ext4_file_write_iter+0xb84/0xd30 [ 864.773410][T30309] do_iter_readv_writev+0x4a7/0x5d0 [ 864.778877][T30309] do_iter_write+0x137/0x3a0 [ 864.783558][T30309] vfs_iter_write+0x56/0x80 [ 864.788075][T30309] iter_file_splice_write+0x530/0x830 [ 864.793447][T30309] direct_splice_actor+0x97/0xb0 [ 864.798517][T30309] splice_direct_to_actor+0x22f/0x540 [ 864.804365][T30309] do_splice_direct+0x152/0x1d0 [ 864.809308][T30309] do_sendfile+0x380/0x800 [ 864.813733][T30309] __x64_sys_sendfile64+0x121/0x140 [ 864.818937][T30309] do_syscall_64+0xc7/0x3b0 [ 864.823449][T30309] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 864.829330][T30309] [ 864.829487][ T26] audit: type=1804 audit(1588166814.090:293): pid=30318 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir088041081/syzkaller.OGmXON/785/cgroup.controllers" dev="sda1" ino=16082 res=1 [ 864.831650][T30309] Reported by Kernel Concurrency Sanitizer on: [ 864.831668][T30309] CPU: 1 PID: 30309 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 864.831677][T30309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 864.831683][T30309] ================================================================== [ 864.831692][T30309] Kernel panic - not syncing: panic_on_warn set ... [ 864.831710][T30309] CPU: 1 PID: 30309 Comm: syz-executor.4 Not tainted 5.7.0-rc1-syzkaller #0 [ 864.831720][T30309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 864.831736][T30309] Call Trace: [ 864.918480][T30309] dump_stack+0x11d/0x187 [ 864.922959][T30309] panic+0x210/0x640 [ 864.926987][T30309] ? vprintk_func+0x89/0x13a [ 864.931605][T30309] kcsan_report.cold+0xc/0x1a [ 864.936301][T30309] kcsan_setup_watchpoint+0x3fb/0x440 [ 864.941770][T30309] iomap_dio_complete+0x287/0x3c0 [ 864.946838][T30309] iomap_dio_rw+0x8e3/0x9a0 [ 864.951487][T30309] ? ext4_file_write_iter+0xb84/0xd30 [ 864.956885][T30309] ext4_file_write_iter+0xb84/0xd30 [ 864.962143][T30309] do_iter_readv_writev+0x4a7/0x5d0 [ 864.967351][T30309] do_iter_write+0x137/0x3a0 [ 864.971961][T30309] ? __kmalloc+0x278/0x640 [ 864.976380][T30309] vfs_iter_write+0x56/0x80 [ 864.980891][T30309] iter_file_splice_write+0x530/0x830 [ 864.986269][T30309] ? page_cache_pipe_buf_release+0xf0/0xf0 [ 864.992111][T30309] direct_splice_actor+0x97/0xb0 [ 864.997059][T30309] splice_direct_to_actor+0x22f/0x540 [ 865.002449][T30309] ? generic_pipe_buf_nosteal+0x20/0x20 [ 865.009046][T30309] do_splice_direct+0x152/0x1d0 [ 865.013909][T30309] do_sendfile+0x380/0x800 [ 865.018343][T30309] __x64_sys_sendfile64+0x121/0x140 [ 865.023550][T30309] do_syscall_64+0xc7/0x3b0 [ 865.028150][T30309] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 865.034040][T30309] RIP: 0033:0x45c829 [ 865.037942][T30309] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 865.057543][T30309] RSP: 002b:00007f3075a4ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 865.066048][T30309] RAX: ffffffffffffffda RBX: 00000000004fc040 RCX: 000000000045c829 [ 865.074122][T30309] RDX: 0000000000000000 RSI: 0000000000000009 RDI: 0000000000000004 [ 865.082235][T30309] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 865.090204][T30309] R10: 00008400fffffffb R11: 0000000000000246 R12: 00000000ffffffff [ 865.098251][T30309] R13: 00000000000008d6 R14: 00000000004cb7a1 R15: 00007f3075a4f6d4 [ 865.107991][T30309] Kernel Offset: disabled [ 865.112401][T30309] Rebooting in 86400 seconds..