nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x98, 0x0, 0x20, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x98}}, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 04:27:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000600)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x98, 0x0, 0x20, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x98}}, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 04:27:01 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000600)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x98, 0x0, 0x20, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x98}}, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 04:27:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000600)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x98, 0x0, 0x20, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x98}}, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 04:27:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000600)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x98, 0x0, 0x20, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x98}}, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 04:27:02 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000600)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x98, 0x0, 0x20, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x98}}, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 04:27:02 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000600)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x98, 0x0, 0x20, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x98}}, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 04:27:02 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000600)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x98, 0x0, 0x20, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x98}}, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 04:27:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000600)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x98, 0x0, 0x20, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x98}}, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 04:27:03 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000600)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x98, 0x0, 0x20, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x98}}, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 04:27:03 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000600)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x98, 0x0, 0x20, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x98}}, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 04:27:03 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000600)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x98, 0x0, 0x20, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x98}}, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 04:27:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000600)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x98, 0x0, 0x20, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x98}}, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 04:27:03 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000600)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x98, 0x0, 0x20, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x98}}, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 04:27:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000600)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x98, 0x0, 0x20, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x98}}, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 04:27:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000600)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x98, 0x0, 0x20, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x98}}, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 04:27:04 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000600)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x98, 0x0, 0x20, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x98}}, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 04:27:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000600)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x98, 0x0, 0x20, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x98}}, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 04:27:05 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000600)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x98, 0x0, 0x20, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x98}}, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 04:27:05 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x7d, 0x3, 0x5}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x9, 0x0, r0}, 0x40) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x7, 0x5, &(0x7f0000001440)=@framed={{0x18, 0x5}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000001480)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000014c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:27:05 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x7d, 0x3, 0x5}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x9, 0x0, r0}, 0x40) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x7, 0x5, &(0x7f0000001440)=@framed={{0x18, 0x5}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000001480)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000014c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:27:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000600)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x98, 0x0, 0x20, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x98}}, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 04:27:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x36, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0xb, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) 04:27:05 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x7d, 0x3, 0x5}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x9, 0x0, r0}, 0x40) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x7, 0x5, &(0x7f0000001440)=@framed={{0x18, 0x5}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000001480)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000014c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:27:05 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x7d, 0x3, 0x5}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x9, 0x0, r0}, 0x40) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x7, 0x5, &(0x7f0000001440)=@framed={{0x18, 0x5}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000001480)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000014c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:27:05 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x7d, 0x3, 0x5}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x9, 0x0, r0}, 0x40) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x7, 0x5, &(0x7f0000001440)=@framed={{0x18, 0x5}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000001480)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000014c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:27:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) 04:27:06 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x7d, 0x3, 0x5}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x9, 0x0, r0}, 0x40) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x7, 0x5, &(0x7f0000001440)=@framed={{0x18, 0x5}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000001480)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000014c0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:27:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x36, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0xb, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) 04:27:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x36, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0xb, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) 04:27:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x36, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0xb, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) 04:27:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x2000) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000200), &(0x7f0000000600)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./bus\x00', &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L+'}, 0x16, 0x1) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003100)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}], 0x1, &(0x7f00000004c0)=""/262, 0x106}, 0x1e3}], 0x1, 0x161, &(0x7f0000003340)={0x77359400}) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000640)={0x98, 0x0, 0x20, 0x0, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'batadv_slave_0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}]}, 0x98}}, 0x40804) accept(0xffffffffffffffff, &(0x7f0000000340)=@can, 0x0) getpriority(0x0, 0x0) mount$9p_tcp(0x0, 0x0, &(0x7f0000000300)='9p\x00', 0x0, 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 04:27:06 executing program 3: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x1}) fcntl$getownex(r0, 0x24, &(0x7f000045fff8)) 04:27:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x36, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0xb, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) 04:27:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x36, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0xb, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) 04:27:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x36, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0xb, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) 04:27:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) 04:27:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x36, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0xb, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) 04:27:06 executing program 3: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x1}) fcntl$getownex(r0, 0x24, &(0x7f000045fff8)) 04:27:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x36, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0xb, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) 04:27:06 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x1}) fcntl$getownex(r0, 0x24, &(0x7f000045fff8)) 04:27:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) 04:27:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket$inet(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x36, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0xb, 0x0, 0xf000}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}, 0x1, 0x50000}, 0x0) 04:27:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) 04:27:07 executing program 3: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x1}) fcntl$getownex(r0, 0x24, &(0x7f000045fff8)) 04:27:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) 04:27:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) 04:27:07 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x1}) fcntl$getownex(r0, 0x24, &(0x7f000045fff8)) 04:27:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) 04:27:07 executing program 2: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x1}) fcntl$getownex(r0, 0x24, &(0x7f000045fff8)) 04:27:07 executing program 3: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x1}) fcntl$getownex(r0, 0x24, &(0x7f000045fff8)) 04:27:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) 04:27:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) 04:27:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) 04:27:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00b909000000000000003742c379983fe48e8739ad15be144a70a053c718adaf8143ea580f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x8000000200052203, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 04:27:07 executing program 2: r0 = inotify_init1(0x0) r1 = dup2(r0, r0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) 04:27:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) 04:27:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) 04:27:07 executing program 2: r0 = inotify_init1(0x0) r1 = dup2(r0, r0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) 04:27:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00b909000000000000003742c379983fe48e8739ad15be144a70a053c718adaf8143ea580f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x8000000200052203, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 04:27:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) 04:27:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) 04:27:07 executing program 2: r0 = inotify_init1(0x0) r1 = dup2(r0, r0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) 04:27:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) 04:27:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x1}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) 04:27:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00b909000000000000003742c379983fe48e8739ad15be144a70a053c718adaf8143ea580f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x8000000200052203, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 04:27:07 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00b909000000000000003742c379983fe48e8739ad15be144a70a053c718adaf8143ea580f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x8000000200052203, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 04:27:07 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000140)={0x2, 0x800000000000004, 0x400000, 0x1, 0x500, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 04:27:08 executing program 2: r0 = inotify_init1(0x0) r1 = dup2(r0, r0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x7) 04:27:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x38e5, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) 04:27:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) dup3(r1, r2, 0x0) dup2(r2, r3) 04:27:08 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00b909000000000000003742c379983fe48e8739ad15be144a70a053c718adaf8143ea580f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x8000000200052203, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 04:27:08 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00b909000000000000003742c379983fe48e8739ad15be144a70a053c718adaf8143ea580f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x8000000200052203, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 04:27:08 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:08 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000140)={0x2, 0x800000000000004, 0x400000, 0x1, 0x500, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 04:27:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x38e5, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) 04:27:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) dup3(r1, r2, 0x0) dup2(r2, r3) 04:27:08 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYBLOB="3f00b909000000000000003742c379983fe48e8739ad15be144a70a053c718adaf8143ea580f444dc5e314658f7c945fa4adbb2c9249dd44be32dc79b39812dda876840f3f971dd75e672624fe1584a53a"], 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffff}, 0x8000000200052203, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000100), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 04:27:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) dup3(r1, r2, 0x0) dup2(r2, r3) 04:27:08 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:08 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000140)={0x2, 0x800000000000004, 0x400000, 0x1, 0x500, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 04:27:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) dup3(r1, r2, 0x0) dup2(r2, r3) 04:27:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x38e5, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) 04:27:08 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) dup3(r1, r2, 0x0) dup2(r2, r3) 04:27:08 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:08 executing program 1: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000080)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000140)={0x2, 0x800000000000004, 0x400000, 0x1, 0x500, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 04:27:08 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) dup3(r1, r2, 0x0) dup2(r2, r3) 04:27:08 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x38e5, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) 04:27:08 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) dup3(r1, r2, 0x0) dup2(r2, r3) 04:27:08 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:08 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:09 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:09 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:09 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:09 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:09 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:09 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:09 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:09 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:09 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:09 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:09 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:09 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:09 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:09 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:09 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:09 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:09 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:10 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:10 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:10 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) dup3(r1, r2, 0x0) dup2(r2, r3) 04:27:10 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) dup3(r1, r2, 0x0) dup2(r2, r3) 04:27:10 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:10 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) dup3(r1, r2, 0x0) dup2(r2, r3) 04:27:10 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:10 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:10 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) dup3(r1, r2, 0x0) dup2(r2, r3) 04:27:10 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da095c1392d90ff9"}, 0x28) openat$zero(0xffffffffffffff9c, 0x0, 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0x0, 0x3ff, 0x8, 0xffff, 0x0, 0x8, 0x0, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x6}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x0, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000480)) syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/179) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a75"], 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000ac0)=""/234, 0xea) openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(0xffffffffffffffff, 0x6b, 0x4, &(0x7f00000001c0), 0x4) r5 = openat$full(0xffffffffffffff9c, 0x0, 0x2000, 0x0) setsockopt$SO_J1939_ERRQUEUE(r5, 0x6b, 0x4, &(0x7f00000001c0), 0x4) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) setsockopt(0xffffffffffffffff, 0x10d, 0x800000000d, &(0x7f00001c9fff), 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000003b80), 0x0, &(0x7f0000003bc0)}}], 0x1, 0x0) 04:27:10 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) dup3(r1, r2, 0x0) dup2(r2, r3) 04:27:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x38e5, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) 04:27:10 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x212, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x46020, 0x20, 0x2, 0x0, 0x0, 0x313f, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') sendfile(r2, r4, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmctl$SHM_LOCK(0x0, 0xb) 04:27:10 executing program 0: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:10 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) dup3(r1, r2, 0x0) dup2(r2, r3) 04:27:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./bus\x00', 0x8, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f00000002c0)=@v3, 0x18, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r3) clone(0x1210b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 04:27:10 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x38e5, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) 04:27:11 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockname$l2tp(r0, 0x0, &(0x7f0000000080)) 04:27:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./bus\x00', 0x8, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f00000002c0)=@v3, 0x18, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r3) clone(0x1210b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 04:27:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./bus\x00', 0x8, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f00000002c0)=@v3, 0x18, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r3) clone(0x1210b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 04:27:11 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x212, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x46020, 0x20, 0x2, 0x0, 0x0, 0x313f, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') sendfile(r2, r4, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmctl$SHM_LOCK(0x0, 0xb) 04:27:11 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x38e5, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) 04:27:11 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockname$l2tp(r0, 0x0, &(0x7f0000000080)) 04:27:11 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./bus\x00', 0x8, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f00000002c0)=@v3, 0x18, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r3) clone(0x1210b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 04:27:11 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./bus\x00', 0x8, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f00000002c0)=@v3, 0x18, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r3) clone(0x1210b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 04:27:12 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x212, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x46020, 0x20, 0x2, 0x0, 0x0, 0x313f, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') sendfile(r2, r4, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmctl$SHM_LOCK(0x0, 0xb) 04:27:12 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockname$l2tp(r0, 0x0, &(0x7f0000000080)) 04:27:12 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x212, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x46020, 0x20, 0x2, 0x0, 0x0, 0x313f, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') sendfile(r2, r4, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmctl$SHM_LOCK(0x0, 0xb) 04:27:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./bus\x00', 0x8, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f00000002c0)=@v3, 0x18, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r3) clone(0x1210b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 04:27:12 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./bus\x00', 0x8, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f00000002c0)=@v3, 0x18, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r3) clone(0x1210b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 04:27:12 executing program 0: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:12 executing program 3: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:12 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) getsockname$l2tp(r0, 0x0, &(0x7f0000000080)) 04:27:12 executing program 4: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:12 executing program 2: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:12 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x212, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x46020, 0x20, 0x2, 0x0, 0x0, 0x313f, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') sendfile(r2, r4, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmctl$SHM_LOCK(0x0, 0xb) 04:27:12 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x212, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x46020, 0x20, 0x2, 0x0, 0x0, 0x313f, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') sendfile(r2, r4, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmctl$SHM_LOCK(0x0, 0xb) 04:27:12 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x212, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x46020, 0x20, 0x2, 0x0, 0x0, 0x313f, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') sendfile(r2, r4, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmctl$SHM_LOCK(0x0, 0xb) 04:27:13 executing program 1: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:13 executing program 5: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:15 executing program 3: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:16 executing program 2: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:16 executing program 0: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:16 executing program 4: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:17 executing program 5: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:18 executing program 1: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:18 executing program 2: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:18 executing program 3: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:18 executing program 4: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:19 executing program 0: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:19 executing program 5: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:20 executing program 1: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:20 executing program 3: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:20 executing program 2: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:21 executing program 4: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:21 executing program 0: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:21 executing program 1: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:21 executing program 5: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:22 executing program 2: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:23 executing program 3: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:23 executing program 4: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:23 executing program 0: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:23 executing program 5: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:24 executing program 1: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:24 executing program 2: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:25 executing program 3: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:25 executing program 4: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:26 executing program 0: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:26 executing program 5: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:26 executing program 2: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:26 executing program 1: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:27 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x212, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x46020, 0x20, 0x2, 0x0, 0x0, 0x313f, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') sendfile(r2, r4, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmctl$SHM_LOCK(0x0, 0xb) 04:27:27 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x212, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x46020, 0x20, 0x2, 0x0, 0x0, 0x313f, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') sendfile(r2, r4, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmctl$SHM_LOCK(0x0, 0xb) 04:27:28 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x212, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x46020, 0x20, 0x2, 0x0, 0x0, 0x313f, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') sendfile(r2, r4, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmctl$SHM_LOCK(0x0, 0xb) 04:27:28 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x212, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x46020, 0x20, 0x2, 0x0, 0x0, 0x313f, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') sendfile(r2, r4, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmctl$SHM_LOCK(0x0, 0xb) 04:27:28 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x212, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x46020, 0x20, 0x2, 0x0, 0x0, 0x313f, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') sendfile(r2, r4, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmctl$SHM_LOCK(0x0, 0xb) 04:27:28 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x212, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x46020, 0x20, 0x2, 0x0, 0x0, 0x313f, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') sendfile(r2, r4, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmctl$SHM_LOCK(0x0, 0xb) 04:27:28 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x212, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x46020, 0x20, 0x2, 0x0, 0x0, 0x313f, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') sendfile(r2, r4, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmctl$SHM_LOCK(0x0, 0xb) 04:27:28 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x212, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x46020, 0x20, 0x2, 0x0, 0x0, 0x313f, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') sendfile(r2, r4, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmctl$SHM_LOCK(0x0, 0xb) 04:27:29 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x212, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x46020, 0x20, 0x2, 0x0, 0x0, 0x313f, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') sendfile(r2, r4, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmctl$SHM_LOCK(0x0, 0xb) 04:27:29 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x212, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x46020, 0x20, 0x2, 0x0, 0x0, 0x313f, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') sendfile(r2, r4, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmctl$SHM_LOCK(0x0, 0xb) 04:27:29 executing program 2: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:29 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x212, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x46020, 0x20, 0x2, 0x0, 0x0, 0x313f, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') sendfile(r2, r4, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmctl$SHM_LOCK(0x0, 0xb) 04:27:29 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x212, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x46020, 0x20, 0x2, 0x0, 0x0, 0x313f, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') sendfile(r2, r4, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmctl$SHM_LOCK(0x0, 0xb) 04:27:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./bus\x00', 0x8, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f00000002c0)=@v3, 0x18, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r3) clone(0x1210b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 04:27:29 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./bus\x00', 0x8, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f00000002c0)=@v3, 0x18, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r3) clone(0x1210b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 04:27:29 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x212, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x46020, 0x20, 0x2, 0x0, 0x0, 0x313f, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') sendfile(r2, r4, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmctl$SHM_LOCK(0x0, 0xb) 04:27:30 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x212, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x46020, 0x20, 0x2, 0x0, 0x0, 0x313f, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') sendfile(r2, r4, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmctl$SHM_LOCK(0x0, 0xb) 04:27:30 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x212, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x46020, 0x20, 0x2, 0x0, 0x0, 0x313f, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') sendfile(r2, r4, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmctl$SHM_LOCK(0x0, 0xb) 04:27:30 executing program 5: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x212, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x46020, 0x20, 0x2, 0x0, 0x0, 0x313f, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') sendfile(r2, r4, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmctl$SHM_LOCK(0x0, 0xb) 04:27:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./bus\x00', 0x8, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f00000002c0)=@v3, 0x18, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r3) clone(0x1210b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 04:27:30 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x212, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x46020, 0x20, 0x2, 0x0, 0x0, 0x313f, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') sendfile(r2, r4, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmctl$SHM_LOCK(0x0, 0xb) 04:27:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./bus\x00', 0x8, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f00000002c0)=@v3, 0x18, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r3) clone(0x1210b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 04:27:31 executing program 2: clock_getres(0x2, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffff4}, 0x0, 0x0, 0x0, 0x1}, r0, 0x2, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0xff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000], 0x1f000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getcwd(&(0x7f0000000340)=""/93, 0x5d) io_uring_setup(0xd66, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r5, &(0x7f0000000480), 0x10000000000001cf, 0x0) getpid() openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x50800, 0x0) 04:27:31 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x66, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x212, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x4800000000000, 0x174c}, 0x46020, 0x20, 0x2, 0x0, 0x0, 0x313f, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4002c, 0x7fff}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='net/route\x00') sendfile(r2, r4, 0x0, 0x7fffefff) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x1) shmctl$SHM_LOCK(0x0, 0xb) 04:27:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./bus\x00', 0x8, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f00000002c0)=@v3, 0x18, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r3) clone(0x1210b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 04:27:31 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000040)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:27:31 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$ax25_int(r2, 0x101, 0x19, &(0x7f00000001c0), 0x4) 04:27:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./bus\x00', 0x8, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f00000002c0)=@v3, 0x18, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r3) clone(0x1210b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 04:27:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./bus\x00', 0x8, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f00000002c0)=@v3, 0x18, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r3) clone(0x1210b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 04:27:31 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$ax25_int(r2, 0x101, 0x19, &(0x7f00000001c0), 0x4) 04:27:31 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./bus\x00', 0x8, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f00000002c0)=@v3, 0x18, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r3) clone(0x1210b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 04:27:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod(&(0x7f0000000000)='./bus\x00', 0x8, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f00000002c0)=@v3, 0x18, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000200)=0x5) setuid(r3) clone(0x1210b00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) 04:27:31 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$ax25_int(r2, 0x101, 0x19, &(0x7f00000001c0), 0x4) 04:27:31 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$ax25_int(r2, 0x101, 0x19, &(0x7f00000001c0), 0x4) 04:27:32 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$ax25_int(r2, 0x101, 0x19, &(0x7f00000001c0), 0x4) 04:27:32 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$ax25_int(r2, 0x101, 0x19, &(0x7f00000001c0), 0x4) 04:27:32 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$ax25_int(r2, 0x101, 0x19, &(0x7f00000001c0), 0x4) 04:27:32 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000040)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:27:32 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000040)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:27:32 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000040)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:27:32 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$ax25_int(r2, 0x101, 0x19, &(0x7f00000001c0), 0x4) 04:27:32 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$ax25_int(r2, 0x101, 0x19, &(0x7f00000001c0), 0x4) 04:27:32 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000040)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:27:32 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000040)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:27:32 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) r2 = dup3(r0, r1, 0x0) setsockopt$ax25_int(r2, 0x101, 0x19, &(0x7f00000001c0), 0x4) 04:27:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={0x0, &(0x7f0000000140)=""/23}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) sched_rr_get_interval(r2, &(0x7f0000000280)) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') fcntl$setstatus(r1, 0x4, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 04:27:32 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000040)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:27:32 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000040)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:27:32 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000040)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:27:32 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd8, 0x0, 0xd8, 0x0, 0xd8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x6}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x30}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 04:27:33 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000040)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:27:33 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd8, 0x0, 0xd8, 0x0, 0xd8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x6}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x30}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 04:27:33 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000040)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 382.082083][T23058] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 382.107626][T23058] ipt_CLUSTERIP: Please specify destination IP 04:27:33 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000040)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:27:33 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r3, 0x0) write$FUSE_DIRENTPLUS(r3, &(0x7f0000000040)=ANY=[], 0xfd30) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 382.284613][T23069] ipt_CLUSTERIP: Please specify destination IP 04:27:33 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd8, 0x0, 0xd8, 0x0, 0xd8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x6}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x30}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 04:27:33 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd8, 0x0, 0xd8, 0x0, 0xd8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x6}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x30}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) [ 382.532538][T23077] ipt_CLUSTERIP: Please specify destination IP [ 382.621894][T23080] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 382.662068][T23080] ipt_CLUSTERIP: Please specify destination IP 04:27:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={0x0, &(0x7f0000000140)=""/23}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) sched_rr_get_interval(r2, &(0x7f0000000280)) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') fcntl$setstatus(r1, 0x4, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 04:27:33 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd8, 0x0, 0xd8, 0x0, 0xd8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x6}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x30}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 04:27:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="0300000000000800000470ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:27:33 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd8, 0x0, 0xd8, 0x0, 0xd8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x6}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x30}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 04:27:33 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92fd, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) close(0xffffffffffffffff) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) close(0xffffffffffffffff) syz_open_dev$binderN(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0x0, 0x1) syz_mount_image$afs(0x0, &(0x7f0000000100)='./file0\x00', 0x2d4fc948, 0x0, 0x0, 0x88000, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYBLOB=',smackfsdef\x00'/23]) 04:27:33 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x4000) 04:27:34 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0xd8, 0x0, 0xd8, 0x0, 0xd8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', '\x00', {}, {}, 0x6}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x30}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 04:27:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={0x0, &(0x7f0000000140)=""/23}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) sched_rr_get_interval(r2, &(0x7f0000000280)) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') fcntl$setstatus(r1, 0x4, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) [ 383.012822][T23094] ipt_CLUSTERIP: Please specify destination IP [ 383.022229][T23093] ipt_CLUSTERIP: Please specify destination IP 04:27:34 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x4000) [ 383.118926][T23096] IPVS: ftp: loaded support on port[0] = 21 [ 383.202827][T23111] ipt_CLUSTERIP: Please specify destination IP 04:27:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={0x0, &(0x7f0000000140)=""/23}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) sched_rr_get_interval(r2, &(0x7f0000000280)) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') fcntl$setstatus(r1, 0x4, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 04:27:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="0300000000000800000470ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:27:34 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x4000) [ 383.991758][T23096] IPVS: ftp: loaded support on port[0] = 21 04:27:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={0x0, &(0x7f0000000140)=""/23}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) sched_rr_get_interval(r2, &(0x7f0000000280)) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') fcntl$setstatus(r1, 0x4, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 04:27:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="0300000000000800000470ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:27:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={0x0, &(0x7f0000000140)=""/23}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) sched_rr_get_interval(r2, &(0x7f0000000280)) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') fcntl$setstatus(r1, 0x4, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 04:27:35 executing program 3: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x4000) 04:27:35 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92fd, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) close(0xffffffffffffffff) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) close(0xffffffffffffffff) syz_open_dev$binderN(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0x0, 0x1) syz_mount_image$afs(0x0, &(0x7f0000000100)='./file0\x00', 0x2d4fc948, 0x0, 0x0, 0x88000, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYBLOB=',smackfsdef\x00'/23]) 04:27:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={0x0, &(0x7f0000000140)=""/23}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) sched_rr_get_interval(r2, &(0x7f0000000280)) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') fcntl$setstatus(r1, 0x4, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) [ 384.162994][T11704] tipc: TX() has been purged, node left! 04:27:35 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92fd, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) close(0xffffffffffffffff) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) close(0xffffffffffffffff) syz_open_dev$binderN(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0x0, 0x1) syz_mount_image$afs(0x0, &(0x7f0000000100)='./file0\x00', 0x2d4fc948, 0x0, 0x0, 0x88000, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYBLOB=',smackfsdef\x00'/23]) 04:27:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="0300000000000800000470ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:27:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={0x0, &(0x7f0000000140)=""/23}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) sched_rr_get_interval(r2, &(0x7f0000000280)) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') fcntl$setstatus(r1, 0x4, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 04:27:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="0300000000000800000470ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:27:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="0300000000000800000470ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:27:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={0x0, &(0x7f0000000140)=""/23}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) sched_rr_get_interval(r2, &(0x7f0000000280)) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') fcntl$setstatus(r1, 0x4, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 04:27:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={0x0, &(0x7f0000000140)=""/23}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) sched_rr_get_interval(r2, &(0x7f0000000280)) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') fcntl$setstatus(r1, 0x4, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 04:27:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="0300000000000800000470ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:27:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="0300000000000800000470ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:27:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="0300000000000800000470ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:27:37 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92fd, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) close(0xffffffffffffffff) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) close(0xffffffffffffffff) syz_open_dev$binderN(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0x0, 0x1) syz_mount_image$afs(0x0, &(0x7f0000000100)='./file0\x00', 0x2d4fc948, 0x0, 0x0, 0x88000, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYBLOB=',smackfsdef\x00'/23]) 04:27:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="0300000000000800000470ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:27:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="0300000000000800000470ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:27:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="0300000000000800000470ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:27:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={0x0, &(0x7f0000000140)=""/23}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) sched_rr_get_interval(r2, &(0x7f0000000280)) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') fcntl$setstatus(r1, 0x4, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 04:27:37 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92fd, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) close(0xffffffffffffffff) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) close(0xffffffffffffffff) syz_open_dev$binderN(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0x0, 0x1) syz_mount_image$afs(0x0, &(0x7f0000000100)='./file0\x00', 0x2d4fc948, 0x0, 0x0, 0x88000, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYBLOB=',smackfsdef\x00'/23]) [ 387.068313][T11704] tipc: TX() has been purged, node left! 04:27:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={0x0, &(0x7f0000000140)=""/23}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) sched_rr_get_interval(r2, &(0x7f0000000280)) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') fcntl$setstatus(r1, 0x4, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 04:27:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="0300000000000800000470ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:27:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="0300000000000800000470ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:27:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="0300000000000800000470ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:27:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="0300000000000800000470ca"], 0x1}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 04:27:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={0x0, &(0x7f0000000140)=""/23}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) sched_rr_get_interval(r2, &(0x7f0000000280)) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') fcntl$setstatus(r1, 0x4, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 04:27:40 executing program 4: socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92fd, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) close(0xffffffffffffffff) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) close(0xffffffffffffffff) syz_open_dev$binderN(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0x0, 0x1) syz_mount_image$afs(0x0, &(0x7f0000000100)='./file0\x00', 0x2d4fc948, 0x0, 0x0, 0x88000, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYBLOB=',smackfsdef\x00'/23]) 04:27:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={0x0, &(0x7f0000000140)=""/23}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) sched_rr_get_interval(r2, &(0x7f0000000280)) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') fcntl$setstatus(r1, 0x4, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 04:27:40 executing program 1: r0 = socket(0x2, 0x2000080003, 0x2) getsockopt(r0, 0x0, 0xce, 0x0, &(0x7f0000000ffc)) 04:27:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8009}, [@IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x2c}}, 0x0) 04:27:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={0x0, &(0x7f0000000140)=""/23}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) sched_rr_get_interval(r2, &(0x7f0000000280)) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') fcntl$setstatus(r1, 0x4, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) [ 389.159258][T23335] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:27:40 executing program 3: socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92fd, 0x0, @perf_bp={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) close(0xffffffffffffffff) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) close(0xffffffffffffffff) syz_open_dev$binderN(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mknod$loop(0x0, 0x0, 0x1) syz_mount_image$afs(0x0, &(0x7f0000000100)='./file0\x00', 0x2d4fc948, 0x0, 0x0, 0x88000, &(0x7f00000003c0)=ANY=[@ANYBLOB, @ANYBLOB=',smackfsdef\x00'/23]) [ 389.339316][T23341] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:27:40 executing program 1: r0 = socket(0x2, 0x2000080003, 0x2) getsockopt(r0, 0x0, 0xce, 0x0, &(0x7f0000000ffc)) 04:27:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8009}, [@IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x2c}}, 0x0) [ 389.528171][T23347] IPVS: ftp: loaded support on port[0] = 21 04:27:40 executing program 1: r0 = socket(0x2, 0x2000080003, 0x2) getsockopt(r0, 0x0, 0xce, 0x0, &(0x7f0000000ffc)) [ 389.737531][T23364] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:27:41 executing program 1: r0 = socket(0x2, 0x2000080003, 0x2) getsockopt(r0, 0x0, 0xce, 0x0, &(0x7f0000000ffc)) 04:27:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000001c0)={0x0, &(0x7f0000000140)=""/23}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{0x0}], 0x1, 0x0) sched_rr_get_interval(r2, &(0x7f0000000280)) syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00') fcntl$setstatus(r1, 0x4, 0x0) preadv(r0, &(0x7f00000017c0), 0x218, 0x0) 04:27:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8009}, [@IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x2c}}, 0x0) [ 390.302200][T23357] IPVS: ftp: loaded support on port[0] = 21 [ 390.319486][T23401] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:27:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8009}, [@IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x2c}}, 0x0) 04:27:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8009}, [@IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x2c}}, 0x0) 04:27:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x31e, 0x1}, 0x20) 04:27:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8009}, [@IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x2c}}, 0x0) [ 390.554189][T23430] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 390.563935][T14587] tipc: TX() has been purged, node left! 04:27:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x800000}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000180)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x2004c840) io_setup(0x6, &(0x7f0000000140)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x9}]) [ 390.639903][T23432] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 04:27:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x31e, 0x1}, 0x20) [ 390.707377][T23440] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 04:27:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8009}, [@IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x2c}}, 0x0) 04:27:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 04:27:41 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x31e, 0x1}, 0x20) 04:27:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8009}, [@IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x2c}}, 0x0) 04:27:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x800000}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000180)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x2004c840) io_setup(0x6, &(0x7f0000000140)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x9}]) [ 390.954237][T23465] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:27:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x800000}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000180)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x2004c840) io_setup(0x6, &(0x7f0000000140)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x9}]) 04:27:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) [ 391.090252][T23480] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 04:27:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@typedef={0x4, 0x0, 0x0, 0x7}, @int={0x0, 0x0, 0x0, 0x1, 0x5}, @union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x4, 0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0xda]}}, &(0x7f0000000340)=""/142, 0x52, 0x31e, 0x1}, 0x20) 04:27:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8009}, [@IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x2c}}, 0x0) 04:27:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 04:27:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x800000}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000180)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x2004c840) io_setup(0x6, &(0x7f0000000140)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x9}]) 04:27:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x800000}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000180)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x2004c840) io_setup(0x6, &(0x7f0000000140)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x9}]) 04:27:42 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x3c}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x2c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x8009}, [@IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x2c}}, 0x0) [ 391.354087][T23497] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:27:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 04:27:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 04:27:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x800000}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000180)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x2004c840) io_setup(0x6, &(0x7f0000000140)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x9}]) 04:27:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 04:27:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x800000}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000000180)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x2004c840) io_setup(0x6, &(0x7f0000000140)=0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x9}]) 04:27:42 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x105, 0x101b, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c89c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107a5e0752e99e05917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e550100000000000000b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a00000000000000"], 0x9b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 04:27:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 04:27:42 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) pipe(&(0x7f0000000300)) 04:27:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 04:27:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) 04:27:42 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:27:43 executing program 3: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000003c0)=0x9, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES16], &(0x7f0000001c80)=0x1) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000400)=0x6e) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1000}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000480), 0xa198) 04:27:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x1110c3, 0x0) 04:27:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'lblcr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x200000001, 'lblcr\x00'}, 0x2c) [ 392.105026][ T28] kauditd_printk_skb: 2 callbacks suppressed [ 392.105040][ T28] audit: type=1800 audit(1591936063.099:204): pid=23547 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15896 res=0 [ 392.179327][T23550] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 392.214643][T23534] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) 04:27:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 392.307868][T23534] FAT-fs (loop1): Filesystem has been set read-only [ 392.367977][T23534] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) 04:27:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x1110c3, 0x0) 04:27:43 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) pipe(&(0x7f0000000300)) 04:27:43 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x105, 0x101b, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c89c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107a5e0752e99e05917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e550100000000000000b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a00000000000000"], 0x9b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 04:27:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x1110c3, 0x0) [ 392.640541][T23562] kvm [23560]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 392.668974][T23562] kvm [23560]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 392.727780][T23562] kvm [23560]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 392.772144][T23562] kvm [23560]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 393.012252][T23562] kvm [23560]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 04:27:44 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 393.103180][T23573] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 393.125174][T23562] kvm [23560]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 04:27:44 executing program 3: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000003c0)=0x9, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES16], &(0x7f0000001c80)=0x1) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000400)=0x6e) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1000}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000480), 0xa198) 04:27:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x1110c3, 0x0) [ 393.156346][ T9322] minix_free_inode: bit 1 already cleared [ 393.209061][T23562] kvm [23560]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 393.213900][T23573] FAT-fs (loop1): Filesystem has been set read-only 04:27:44 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x105, 0x101b, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c89c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107a5e0752e99e05917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e550100000000000000b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a00000000000000"], 0x9b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) [ 393.267237][T23573] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) [ 393.306817][ T28] audit: type=1800 audit(1591936064.299:205): pid=23596 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15779 res=0 04:27:44 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) pipe(&(0x7f0000000300)) [ 393.383958][T23602] MINIX-fs: mounting unchecked file system, running fsck is recommended 04:27:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:44 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x105, 0x101b, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c89c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107a5e0752e99e05917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e550100000000000000b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a00000000000000"], 0x9b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 04:27:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:45 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 394.076532][T23620] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 394.143157][T23620] FAT-fs (loop1): Filesystem has been set read-only [ 394.189616][T14587] tipc: TX() has been purged, node left! [ 394.193488][T23620] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) 04:27:45 executing program 3: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000003c0)=0x9, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES16], &(0x7f0000001c80)=0x1) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000400)=0x6e) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1000}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e", 0x309, 0x34f9}], 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000480), 0xa198) [ 394.239576][ T9322] minix_free_inode: bit 1 already cleared [ 394.266227][T23633] kvm [23632]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 04:27:45 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) pipe(&(0x7f0000000300)) [ 394.343300][T23633] kvm [23632]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 04:27:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 394.401927][T23633] kvm [23632]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 394.440749][ T28] audit: type=1800 audit(1591936065.439:206): pid=23650 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15840 res=0 04:27:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 394.587231][T23657] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 394.712460][T23660] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 394.724296][T23660] FAT-fs (loop1): Filesystem has been set read-only [ 394.734662][T23660] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 17) 04:27:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:46 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:27:46 executing program 3: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000003c0)=0x9, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES16], &(0x7f0000001c80)=0x1) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000400)=0x6e) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1000}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000480), 0xa198) [ 395.382514][ T9322] minix_free_inode: bit 1 already cleared 04:27:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 395.594931][ T28] audit: type=1800 audit(1591936066.589:207): pid=23692 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15840 res=0 04:27:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 395.742751][T23698] MINIX-fs: mounting unchecked file system, running fsck is recommended 04:27:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 396.564879][ T9322] minix_free_inode: bit 1 already cleared 04:27:47 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:48 executing program 2: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000003c0)=0x9, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES16], &(0x7f0000001c80)=0x1) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000400)=0x6e) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1000}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e", 0x309, 0x34f9}], 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000480), 0xa198) [ 397.648021][T23756] kvm_set_msr_common: 5450 callbacks suppressed [ 397.648039][T23756] kvm [23753]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 397.669056][T23744] kvm [23740]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 397.686088][T23744] kvm [23740]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 397.743069][T23756] kvm [23753]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 04:27:48 executing program 1: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000003c0)=0x9, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES16], &(0x7f0000001c80)=0x1) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000400)=0x6e) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1000}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000480), 0xa198) [ 397.795188][T23766] kvm [23765]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 397.822088][T23744] kvm [23740]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 397.834677][ T28] audit: type=1800 audit(1591936068.839:208): pid=23776 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=16275 res=0 [ 397.878377][T23756] kvm [23753]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 397.887144][T23766] kvm [23765]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 04:27:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 397.923578][T23766] kvm [23765]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 397.940464][T23756] kvm [23753]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 397.954601][T23782] MINIX-fs: mounting unchecked file system, running fsck is recommended 04:27:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 397.966044][ T28] audit: type=1800 audit(1591936068.959:209): pid=23783 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15885 res=0 [ 398.069410][T23786] MINIX-fs: mounting unchecked file system, running fsck is recommended 04:27:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x10) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:27:49 executing program 0: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000003c0)=0x9, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES16], &(0x7f0000001c80)=0x1) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000400)=0x6e) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1000}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000480), 0xa198) 04:27:49 executing program 5: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000003c0)=0x9, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES16], &(0x7f0000001c80)=0x1) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000400)=0x6e) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1000}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000480), 0xa198) 04:27:49 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 398.623664][ T28] audit: type=1800 audit(1591936069.619:210): pid=23812 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16382 res=0 04:27:49 executing program 2: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000003c0)=0x9, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES16], &(0x7f0000001c80)=0x1) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000400)=0x6e) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1000}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e", 0x309, 0x34f9}], 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000480), 0xa198) [ 398.700516][ T28] audit: type=1800 audit(1591936069.649:211): pid=23813 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16379 res=0 [ 398.721933][ T9083] minix_free_inode: bit 1 already cleared 04:27:49 executing program 1: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000003c0)=0x9, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES16], &(0x7f0000001c80)=0x1) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000400)=0x6e) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1000}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000480), 0xa198) [ 398.812961][ T9071] minix_free_inode: bit 1 already cleared [ 398.835178][T23817] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 398.849750][T23819] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 398.998773][ T28] audit: type=1800 audit(1591936069.999:212): pid=23831 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15823 res=0 [ 399.055129][ T28] audit: type=1800 audit(1591936070.029:213): pid=23833 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16375 res=0 [ 399.133641][T23838] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 399.133904][T23835] MINIX-fs: mounting unchecked file system, running fsck is recommended 04:27:50 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:27:50 executing program 5: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000003c0)=0x9, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES16], &(0x7f0000001c80)=0x1) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000400)=0x6e) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1000}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000480), 0xa198) [ 399.452555][ T9502] minix_free_inode: bit 1 already cleared 04:27:50 executing program 0: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000003c0)=0x9, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES16], &(0x7f0000001c80)=0x1) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000400)=0x6e) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1000}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000480), 0xa198) 04:27:50 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 399.522102][ T8917] minix_free_inode: bit 1 already cleared [ 399.655392][ T28] audit: type=1800 audit(1591936070.649:214): pid=23855 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16380 res=0 [ 399.713838][ T28] audit: type=1800 audit(1591936070.709:215): pid=23856 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16381 res=0 04:27:50 executing program 2: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000003c0)=0x9, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES16], &(0x7f0000001c80)=0x1) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000400)=0x6e) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1000}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000480), 0xa198) [ 399.760759][T23860] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 399.788177][T23863] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 399.830435][ T9083] minix_free_inode: bit 1 already cleared 04:27:50 executing program 1: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000003c0)=0x9, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES16], &(0x7f0000001c80)=0x1) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000400)=0x6e) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1000}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000480), 0xa198) [ 399.969196][ T9071] minix_free_inode: bit 1 already cleared [ 399.985575][ T28] audit: type=1800 audit(1591936070.979:216): pid=23869 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15885 res=0 04:27:51 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 400.115063][T23871] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 400.171206][ T28] audit: type=1800 audit(1591936071.169:217): pid=23875 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15810 res=0 [ 400.342856][T23883] MINIX-fs: mounting unchecked file system, running fsck is recommended 04:27:51 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:27:51 executing program 0: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000003c0)=0x9, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES16], &(0x7f0000001c80)=0x1) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000400)=0x6e) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1000}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="ee9f84a43eccaf1315bb397d00c1b6dd820dd13916181dba620938cb30f1c21afe3d926298b25834e890092d642cafe5db21ba9494febcf66079b722e73be3a8708a3624250f9f59fbbe942997c6c1e83a34e5779e8a4f40fdb6ffe59ffe4903500d3cd8c8f3ed19ad176daf94cf7fcaf2922f8aab3becc60c8d39ddf43cd6d2e9301da3caa35719f25a83478559e0e891dcb756ee22964d03f37561f5797490a0b93506482822075ba96db35a440d046e44eb4a79986b518281609003b6fae04a18be9a83ce7efa2ab80f75c90d78f0b4179d674376db1f7ae8745641adcde0d245722744bcea2fac9445014ee2293985119573ffcc0c22eb0769de1e9e5db53aa3378a4426503010a7c6247265838211527a0132ccf883ee08a6ea1a785e47ce16663f1c744af49200d5f3bc326e7d9089a5f17d0ad05f06e48c205f9b6d087ba7d3b6745e65700c009572a65b4bfbf6687821bc723b61b5abe7357e68a9b0640bfb9c01000080000000000e840ecf379c576c05757d44b19de0e2aa364c42156219a72cc943a60f0410891ed134f35f5ff9b4cf3abbcb984436322358a7c9393724860d87253981f9e79dbeb789577ead0ede31e19a2b114a0e4d82b3e1023dd28b6382e67e3246d2912e55cf9928da32c1027cef7c6c610ea8fce149a7af20224b4e028601936ef9a78d80ff5567084ec128766e822d6124186d82e760128dd7de2653939d353c12f96deff3a28b022c784bd37df7f76640bcbcb01a4676d58b3e9c2baae66230e5f54a37527e8129d161b0c06f25648c55a7e5b2db528053c3e3864f41728b7935e575568ad114eb8c811bf19e07a398babbc64fbeab842688554783ed1551949a791e33799e59a34b6bdabc3458c379c735198292e5a272187449249d2c8a9aa58f3835a3e1716083bb0464cbe140d1587a21e4ec2ae1f3ad81134df55903ffb8e173646352915a2c706709cf46538978224c0d6dc437cbfc37abfbd1b76feb5ca3aeb1ac8cbd40d5ba896f79ee8f76b0809f59b86862648774d2ace98b825e7a465b5dd80e491965971e7797aba3968441c77717a24ca41efb160c030cfc8e", 0x309, 0x34f9}], 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000480), 0xa198) 04:27:51 executing program 5: setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000003c0)=0x9, 0x4) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b80)='cpuset.memory_pressure\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000380)=ANY=[@ANYRES16], &(0x7f0000001c80)=0x1) getpeername$unix(0xffffffffffffffff, &(0x7f00000004c0), &(0x7f0000000400)=0x6e) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x26) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1000}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x1420000a77, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000180)={0x2, [0x0, 0x0]}, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x200000000, 0x2, &(0x7f0000000000)=[{&(0x7f0000000140)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}, {&(0x7f0000000640)="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", 0x309, 0x34f9}], 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000480), 0xa198) [ 400.555973][ T8917] minix_free_inode: bit 1 already cleared [ 400.571744][ T9502] minix_free_inode: bit 1 already cleared 04:27:51 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x105, 0x101b, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c89c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107a5e0752e99e05917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e550100000000000000b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a00000000000000"], 0x9b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) [ 400.858427][ T9083] minix_free_inode: bit 1 already cleared [ 400.941673][T23898] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 401.036017][T23901] MINIX-fs: mounting unchecked file system, running fsck is recommended 04:27:52 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x105, 0x101b, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c89c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107a5e0752e99e05917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e550100000000000000b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a00000000000000"], 0x9b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 04:27:52 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x44}}, 0x0) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000040)={@remote}, 0x14) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 401.161832][ T9071] minix_free_inode: bit 1 already cleared 04:27:52 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x105, 0x101b, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c89c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107a5e0752e99e05917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e550100000000000000b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a00000000000000"], 0x9b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 04:27:52 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x105, 0x101b, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c89c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107a5e0752e99e05917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e550100000000000000b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a00000000000000"], 0x9b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 04:27:52 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x105, 0x101b, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c89c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107a5e0752e99e05917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e550100000000000000b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a00000000000000"], 0x9b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) [ 401.624126][ T8917] minix_free_inode: bit 1 already cleared 04:27:52 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) pipe(&(0x7f0000000300)) [ 401.755566][ T9502] minix_free_inode: bit 1 already cleared 04:27:53 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x105, 0x101b, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c89c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107a5e0752e99e05917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e550100000000000000b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a00000000000000"], 0x9b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 04:27:53 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x105, 0x101b, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c89c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107a5e0752e99e05917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e550100000000000000b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a00000000000000"], 0x9b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) [ 402.279189][T23931] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 402.359335][T23931] FAT-fs (loop5): Filesystem has been set read-only 04:27:53 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x105, 0x101b, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c89c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107a5e0752e99e05917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e550100000000000000b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a00000000000000"], 0x9b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 04:27:53 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) pipe(&(0x7f0000000300)) [ 402.438983][T23931] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 04:27:53 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x1110c3, 0x0) 04:27:53 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x105, 0x101b, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c89c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107a5e0752e99e05917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e550100000000000000b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a00000000000000"], 0x9b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 04:27:53 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x1110c3, 0x0) 04:27:53 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) pipe(&(0x7f0000000300)) [ 402.887346][T23943] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 402.918285][T23943] FAT-fs (loop3): Filesystem has been set read-only 04:27:53 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x105, 0x101b, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c89c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107a5e0752e99e05917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e550100000000000000b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a00000000000000"], 0x9b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) [ 402.932860][T23943] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) 04:27:54 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) pipe(&(0x7f0000000300)) [ 403.140052][T23961] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 403.149020][T23961] FAT-fs (loop5): Filesystem has been set read-only [ 403.156766][T23961] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 04:27:54 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) pipe(&(0x7f0000000300)) 04:27:54 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x105, 0x101b, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c89c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107a5e0752e99e05917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e550100000000000000b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a00000000000000"], 0x9b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 04:27:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x1110c3, 0x0) [ 403.723513][T23976] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 403.748118][T23977] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 403.814710][T23976] FAT-fs (loop3): Filesystem has been set read-only [ 403.829770][T23977] FAT-fs (loop5): Filesystem has been set read-only [ 403.879891][T23976] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) [ 403.886269][T23977] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 04:27:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x1110c3, 0x0) 04:27:55 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xfe) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) dup2(r2, 0xffffffffffffffff) fanotify_mark(0xffffffffffffffff, 0x105, 0x101b, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ed8ed24112ccba9ecbaea5e8dd24f24b3ac273c89c2b7c8c5b06d007e4c0072fab72c7d711beb15f4313966fe3a4fa21e76fc4d05e107a5e0752e99e05917f03000000030b6daa6e72ad000000610000000000000001a25a382ed7fbcbbc4e550100000000000000b1ac0543978e05e200f2ef4214efd76167e74735bfeb92974cfcaadd589f252c8b00b693479bfe5d85dc391a00000000000000"], 0x9b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 04:27:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x1110c3, 0x0) 04:27:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="440f20c066350a000000440f22c00f01c46564f30f0966b8000000000f23c80f21f866350800e0000f23f8f20f35660f113ff26c0f0fcb9e2e0f011c365c", 0x3e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x3ec4}}, 0x0) 04:27:55 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000880)=ANY=[@ANYBLOB], 0x193) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) pipe(&(0x7f0000000300)) 04:27:55 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xef, 0xf, 0x99, 0x40, 0xa5c, 0xbdc, 0xe123, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x2f, 0xeb}}]}}]}}, 0x0) 04:27:55 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 04:27:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x44, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) 04:27:55 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="e401088024000080200004000a004e2000008000fe88000000000000000000000000010109000000200000801400040002004e207f0000010000000000000000080003000500000034000080200004000a004e20000000029e1910f124362232af9ac3cd6892ca980500000008000a000100000008000300010000007000008024000100d1732899f611cd8994034d7f413dc957630e5493c285aca40065cb6311be696b1400040002004e21ac14144300000000000000001400040002004e20ac1e00010000000000000000200004000a004e2200000fff0000000000000000000000000000000100000000c8000080200004000a004e2200006b730000000000000000000000000000000006000000240002004d23f2b887139fcd06a7ee22051e2b1bed6b0a7b9d703f86c1fa411800d9112008000a0001000000200004000a004e2100006bc1000000000000000000000000000000011109000006000500ff800000060005000100000024000200b749e5138b18e2b60c95c33b73e5a48e72ad97af0d1c7e80067c5ab66f7809a308000a00010000001400040002004e22ac1e0101000000000000000008000a00010000003000008024000100d1732899f611cd8994034d7f413dc957630e5493c285aca40065cb6311be696b08000a0001000000060006004e240000140308807402008006000500070000000600050020000000080003001a3b7ea3e0010980dc000080060001000a00000014000200fe88000000000000000000000000000105000300030000000600010002000000080002007f0000010500030000000000060001000200000008000200ac1414aa0500030000000000060001000a00000014000200000000000000000000000000000000000500030003000000060001000a00000014000200ff02000000000000000000000000000105000300030000000600010002000000080002007f0000010500030000000000060001000a00000014000200ff020000000000000000000000060001000a00000014000200000000000000000000000000000000000500030002000000060001000200000008000200ac1414bb0500030001000000060001000a00000014000200000000000000000000000200000000010500030002000000060001000a00000014000200fe8800000000000000000000000000010500030001000000060001000200000008000200000000000500030003000000060001000a00000014000200fe8000000000000000000000000000300500030000000000060001000200000008000200ac1414110500030001000000060001000a0000001400020000000000000000000000ffff000000000500030003000000080003000300000024000200dda01b3a74bd9d13610dc4c1187c90f2d6c63f533cef814875f3e68469b1374124000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff200004000a004e2300000003fe80000000000000000000000000003c0080000006000500030000002c000080200004000a004e2300000006ff010000000000000000000000000001ff01000006000500f8ff0000700000801400040002004e20ac141444000000000000000008000a000100000024000200072019b5c4b01872077d62e7a4e7ae0d5e71648b81b2a5361994d8489220745a1400040002004e22ac1e0101000000000000000006000500ffff000008000300000000000600050007000000080007000200000014000200776730000000000000000000000000004dccbfe13488074ec17caea487b53dfff0fbc1bca54f3f29b5d4c7cdd04238834ab6d4b8a8afb5b2e913f2766c114ae2761f9dc8e34b4add86a412b281fcd655d250dc9baec06e7be275f38f0071d8af8d55c2b439638c3283c73f5a866950a2412177f4e73c1215d3d5fecc63c6954d7d"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) [ 404.558572][T24005] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 404.577248][T24005] FAT-fs (loop3): Filesystem has been set read-only [ 404.590530][T24005] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) 04:27:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0/file0\x00', 0x1110c3, 0x0) 04:27:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="440f20c066350a000000440f22c00f01c46564f30f0966b8000000000f23c80f21f866350800e0000f23f8f20f35660f113ff26c0f0fcb9e2e0f011c365c", 0x3e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x3ec4}}, 0x0) [ 404.767575][T17704] usb 6-1: new high-speed USB device number 13 using dummy_hcd 04:27:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="440f20c066350a000000440f22c00f01c46564f30f0966b8000000000f23c80f21f866350800e0000f23f8f20f35660f113ff26c0f0fcb9e2e0f011c365c", 0x3e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="c43e00000d0a00000000000000000000000000000900010073797a300000000008000440000000000900020073797a3200000000903e0380902a0080080003400000000054030280f100010054c58688906ae3597e5e065e23e80f4bd67bd874b937b13ccf7e7ab3258b55c4913e116160752a4eab3bc2d9f293a3a1882d11ad7e5b3d785e307613ea38766b1429a418874900e0fbaea413939d648666c638cb6409b0656552687cbddacaac435710207882460251429f98bc73e287d76c6108ad9bd17ceffdb1b25dd33729ff4538292ef86b6020981019367a3f2ca2b6eab90312fbed81bcfe0f01cbbfe1506a60316d413dc37e5ddd61bbfbde32883cc69978ffeab2f76a6323853cb078bcdfcb89fabf77224977249e9f8b0d46696f0640e5053b32f4f85a91c819054f573a339e23c86c2bebb9a67440000000750001005671e48b42c50bb922a2d33a659adc97756ac4520c1d7f7a1437e4bae1c65cfd73fc8ce04632326bbf9e35e2f9189867ed8bc08b29fa93ec4fee37c868882d14b2c0a9cd4be8dd6ed0c660e7785e54922afcb58e0ead667bceedce7bf40c80a2bed56349caa8697d743d802a7d2b059e9f000000c90001001591389a01ebb07ed2b82d5804c46118f6ebcf0bebadf67f84a239bef75c65bd34aadf5ed4b7c424ba00e2776b945772ea37fcecbb3286a2c085c01ebf8b4610dfedcfcdf59ae06318046aac9eb230711bec6cc5e818e1053b5ba1ba5e7a8f9055573447bd31a597a00ff60f04fa012f2502519f31faaa1ccdeeb05e66aa67888b9f7f55a38efa9316ae91fb1a7891f952c13552b922353c56f1dabf9312499e7fea4864c111c3ac68b05d879266e89fe1dc9d47ebde818cc76995d20493161bd1182277c0000000f9000100546fc240bf8994f21339ff38cd818bfcbc2d0bc037fad1ac905704d953fa7e0f48efe9466c22b35404847764fb3c3369a8ee9179c84ab9589e3762b7da6fc0834a5588338ba7d049fb6160dbcc7df4ef31f75705ba7e18e0b8690934f7e3d3b0d2e294db2848d483775c00c504b5ae878afe31bcf850fd35b81f3c360825d7299a7d6511bc2345dfee6e1d276569470a455a2513f9f259cece95b3b3812b58526cbb4dc7b9549c6c70ec2a11f7c1a707283b74405cc7b93b59350da6094faaae6d6875266adc0adf8710cf3757950b6e5cd5746f2cdbfefceb090000004d5b3ee2184efa173cca13edbbd03aceb227822632f1f5e60000001c0002800900020073797a30000000000900020073797a3200000000f4110a809900010067e4eddf89467b21ac56aab10dcdc1c7e72e620a3536476dee7943174c8a2dc769fe7d51dd941b6182ea61881d799cdb595017fe2db370379f50429afae97ede42d821c36f38d22875129b764b40d70f6528cb1a65913f0dfb3331ad71e25d395d62c9f7c4c890f7febf9a68ff792ff47ca5f9787b7b60bdbddc7911bd082679447ba3f4bd46ca9eecefe093c14bcfa7731cfec9fe00000059000100bbea50afd279827199b271243511e411da38129c80ad5e7758b4746de0d7cd2bca6e6a39b478551439a9ff7a6874e73bc141a9218d47905c98a1e614cd375d7b9007bab872a8a4514b83884593537149c5c12c7c270000000110010032ecb1ab6f19c89acb5538bcea7ef6e40f77a764c57f0f31fe8fbaa523314269b15e02478471a0df0a656619aa6ef7480a19572aa19fdff015674bda1a98c8729ded4954f75b210db3f62b693a75ed7abb40378c54934f59401e0162b5b68372d16143942672076de3cf9c239dc6f6e943e64e2eafbcb9d1477fc9857c4cc94d075cfafccdd2a767c16d44f0b2d119b3c275984b3995085daeaccf22733eb8a82b7ab96dd482f24226ac2d9a17a9b6ae84f90c1c296cbc3244aea1cb461c29cd25fa169ac062c311cd3ca6af758e6c93aa17e0f302f309e79fc535785919976d988fda5083cc860447a14083b5666f7cc880b989d3e37476063a62f8edb8f4746fa44b32f1cde967f068bedeb17344b2acd8f500551d873010f1bf14c6ca0507b446cf3c6f34dce5a56dbb95a41f1d738bd14d50a3c354b92e047ca3e3be5cb21845e8095223c511e10a4e9626bf2098555aad05b6e7bfeebad06153bc908ad20b7174bb820d00e4c0250ce1ebfc31a51f280bf5a2f434ce541131a758d40d63d8bd2a667b3ae9813b45fd1b6210672ad0f1bd821a466f82c11185421d6542515213b733462313e69f86ce9292ac10e11e3e162fb9145a01a84e784700a9e9c4a9b82aba8e0bcaf68fa677998f0eac21cce5947f993992b78d73361f2af1ee2a508690f1b00a1a822c1a692a35a0e33659886f6d12ce9b2e7763a00a81fae2349101d67573239247ef88acfbab5edc298554b5266b04696a154fe0179325e1258a7a03c06ebf573ba96505f9bec6456d7b9b82917e1956692c35ca54378a33eaabe94cdd585d7cc662d255c7266b03ef06898faecb7e9fed73f8028681a35e528506051c1f7e818b44f28c4cd1b3759a4ab2d63a3a913eff747aca2f132d65e3032270906642d33f34bb2adb164f1c187d30e8cb065a2bffe9861f18b32b8305181945b4de3c542378ec7bbfb70be0fd91899f0cc6957c5405a1e88448151fe24261d23da2c0823ed14572150ef7922daff8e6da7648dd1175592cf4e5595cb37ec6e1625140a15325d163e9f044a4b19fe8d1c987b868c82efb3ddc68ed480fb113f544f00511c2daa4feb7b338a8672d9e1dffe13056d6f59153f218d42c02249bee76882f1637a7bbff55a5ffb88b3c6a6d06b477a7f601dedd5f125633ddfd56ec055d051e9d0a6db87fbba607fb6a64721fc0ccd38200c5ca43801be0739452bc807bb5e5905631d7b4f9c6550a2a7a075a3aa6af917c03075316d7bb29e119ef466f1676e46c30106e4e30a1f0b450721353bafc0144b15e0e9a7302345d65393aefcb6c0c09371c46d7d3c3d85fc51ffb9b9d2a0ef3da40375042ddeb6f06442119c77a3d791183d4807aba3e0a4d577431d68fd75002edcae91b5b6bebd55f621460c9185672748f044d842ca53b49fba9c1c26365aa14804f3296f7c4571b17ec9a9f084ffd8ed08879cf674dc742ae594a06b91152ecfe619dfc521f5858ab0bab26e67d6d2ae300c5f6f8e7b91a88b01ae6a3aaddda2a47942a0911cc5b1e11cefad3116a0812fff68c8d666cc3fed4f9339601aa773a7a9dda98fc41d9e6435313c30badc175a25c4565c84a782885e41ffae036486bd9dbebdf842e3b761a92e258f682fdc6195c4536c463ab6d5fc580a31a378448f9821b4cd9002eca71d0815fd39a79857a9e6209beed1305b88eb9df050cbe9ee9352648df65e23e7a1d286e01802612ebc5dd279e45407fb357c6eeb844409601e55dbe607bdebeb70415c4927bde04190534d89bd3a165bd3f5fb39f768a28ba88529c46ebf02737fde43b50e06acc8c2f3027806463e2ad69efa5aa3881d7e6a75b11c92004e46fdb88d8fe8367faf6f4caa84b0633cff3e8bd9c3faa610f3d5d7874bfc81b6cc8516e0c750ec6cb6feb45caf2e396e2d7799729cf4f47710048053da05bb0b303e5bb0d3aff622b72220408361a41bb17992a09545e9fd94ace5f6901b7c001589b1bc6b6e08ced6a92672749f234efedc288e436d3e20f1c4c3a428db06808737e01f0ffffffffffff7d86b14c20ee97455282249eddf9a05a11f75b7b6e8eba9e1f1011ddc0b8643f3f50c3e6c01de529aea57209d33ce9a6eebe408d8baf962a3c331fc8b38fc6a3d6120ed28e3279b4065975f18978771c3a923dd50d9031294c69ebbcbc62fb7e60b26265e78bc5620cd8159017ba0e691b9f2ec5857ca927a669b62d0c0151a1e6665f209435bbffb2d8daeb4d5116515fb57daa69472fbd00130fb439665dc1891eb009c4c42e8bb4d3b68a8f15fe05e20a210dfb827d7782e7265e1fcfeacfaf5205e30a0afd0a9fcc6027fdc3c86e7524608fc54c663e7fa7767e42a09e41c746221c3f701c3f3fc6a3910ad382959b79f3a51146bde8969a4f3fe6e105a9daa0ae50af3c01a6146436880c31ddc8997ac78b336442ab085d2fe5148056e5c0da41d4a4f373d999004659489a934f1ec47ffe5cdaafc881a5286fcfec992fddb221ebfbeb7516cd566aa410ad11e1f0b0123c9dff02fa13d9f3ee760316da25f97f51dac61feb095276a95aa59721c73f1745a461a9eed10e583ba3027feb90bae46f4538d470165eaef7c30ee7af5f46e13dde4c3ad1c44553b9f067564a29fb881f0f26878f709f899adcf3eeaf5dcf09a030fcc112c704b321561b452e2d636e85f0a8ec6d1c2c1fa735057745e0787209c87ae586e29d4fc821f3b79216c02b935eb93423dbbf51d88e7ffd17b6870f3d8908c18a4bb4d56a5c79bfc85f8d5c8987e8c0541166e996b0e6290be67bfc5f03b222bcb44f6399b37f53e2d0d09408464bfe6cb45cbccebf5e4fb54fc29101d6fc8f8fa04fe0d347b32cfa7668b7b4ed4a9d38adb8780a7feb39d3716a638af46e69d8a1de2921e3ffae8e67a1fd332b3445557d3778d1e8175e28d18075ede095653ffb1a303761bee4d7728b26d7628a8a579443172b788da86d"], 0x3ec4}}, 0x0) 04:27:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x44, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) 04:27:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="440f20c066350a000000440f22c00f01c46564f30f0966b8000000000f23c80f21f866350800e0000f23f8f20f35660f113ff26c0f0fcb9e2e0f011c365c", 0x3e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x3ec4}}, 0x0) [ 404.988424][T17704] usb 6-1: New USB device found, idVendor=0a5c, idProduct=0bdc, bcdDevice=e1.23 [ 405.009673][T17704] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:27:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x44, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) [ 405.045683][T17704] usb 6-1: config 0 descriptor?? 04:27:56 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) [ 405.128064][T17704] brcmfmac: brcmf_usb_probe: non WLAN interface 0: 0x1:0x2f:0xeb 04:27:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x44, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) [ 405.334936][ T9710] usb 6-1: USB disconnect, device number 13 [ 406.107443][ T9710] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 406.338348][ T9710] usb 6-1: New USB device found, idVendor=0a5c, idProduct=0bdc, bcdDevice=e1.23 [ 406.350908][ T9710] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 406.361436][ T9710] usb 6-1: config 0 descriptor?? [ 406.397914][ T9710] brcmfmac: brcmf_usb_probe: non WLAN interface 0: 0x1:0x2f:0xeb [ 406.607716][T17721] usb 6-1: USB disconnect, device number 14 04:27:57 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xef, 0xf, 0x99, 0x40, 0xa5c, 0xbdc, 0xe123, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x2f, 0xeb}}]}}]}}, 0x0) 04:27:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="440f20c066350a000000440f22c00f01c46564f30f0966b8000000000f23c80f21f866350800e0000f23f8f20f35660f113ff26c0f0fcb9e2e0f011c365c", 0x3e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x3ec4}}, 0x0) 04:27:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="440f20c066350a000000440f22c00f01c46564f30f0966b8000000000f23c80f21f866350800e0000f23f8f20f35660f113ff26c0f0fcb9e2e0f011c365c", 0x3e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="c43e00000d0a00000000000000000000000000000900010073797a300000000008000440000000000900020073797a3200000000903e0380902a0080080003400000000054030280f100010054c58688906ae3597e5e065e23e80f4bd67bd874b937b13ccf7e7ab3258b55c4913e116160752a4eab3bc2d9f293a3a1882d11ad7e5b3d785e307613ea38766b1429a418874900e0fbaea413939d648666c638cb6409b0656552687cbddacaac435710207882460251429f98bc73e287d76c6108ad9bd17ceffdb1b25dd33729ff4538292ef86b6020981019367a3f2ca2b6eab90312fbed81bcfe0f01cbbfe1506a60316d413dc37e5ddd61bbfbde32883cc69978ffeab2f76a6323853cb078bcdfcb89fabf77224977249e9f8b0d46696f0640e5053b32f4f85a91c819054f573a339e23c86c2bebb9a67440000000750001005671e48b42c50bb922a2d33a659adc97756ac4520c1d7f7a1437e4bae1c65cfd73fc8ce04632326bbf9e35e2f9189867ed8bc08b29fa93ec4fee37c868882d14b2c0a9cd4be8dd6ed0c660e7785e54922afcb58e0ead667bceedce7bf40c80a2bed56349caa8697d743d802a7d2b059e9f000000c90001001591389a01ebb07ed2b82d5804c46118f6ebcf0bebadf67f84a239bef75c65bd34aadf5ed4b7c424ba00e2776b945772ea37fcecbb3286a2c085c01ebf8b4610dfedcfcdf59ae06318046aac9eb230711bec6cc5e818e1053b5ba1ba5e7a8f9055573447bd31a597a00ff60f04fa012f2502519f31faaa1ccdeeb05e66aa67888b9f7f55a38efa9316ae91fb1a7891f952c13552b922353c56f1dabf9312499e7fea4864c111c3ac68b05d879266e89fe1dc9d47ebde818cc76995d20493161bd1182277c0000000f9000100546fc240bf8994f21339ff38cd818bfcbc2d0bc037fad1ac905704d953fa7e0f48efe9466c22b35404847764fb3c3369a8ee9179c84ab9589e3762b7da6fc0834a5588338ba7d049fb6160dbcc7df4ef31f75705ba7e18e0b8690934f7e3d3b0d2e294db2848d483775c00c504b5ae878afe31bcf850fd35b81f3c360825d7299a7d6511bc2345dfee6e1d276569470a455a2513f9f259cece95b3b3812b58526cbb4dc7b9549c6c70ec2a11f7c1a707283b74405cc7b93b59350da6094faaae6d6875266adc0adf8710cf3757950b6e5cd5746f2cdbfefceb090000004d5b3ee2184efa173cca13edbbd03aceb227822632f1f5e60000001c0002800900020073797a30000000000900020073797a3200000000f4110a809900010067e4eddf89467b21ac56aab10dcdc1c7e72e620a3536476dee7943174c8a2dc769fe7d51dd941b6182ea61881d799cdb595017fe2db370379f50429afae97ede42d821c36f38d22875129b764b40d70f6528cb1a65913f0dfb3331ad71e25d395d62c9f7c4c890f7febf9a68ff792ff47ca5f9787b7b60bdbddc7911bd082679447ba3f4bd46ca9eecefe093c14bcfa7731cfec9fe00000059000100bbea50afd279827199b271243511e411da38129c80ad5e7758b4746de0d7cd2bca6e6a39b478551439a9ff7a6874e73bc141a9218d47905c98a1e614cd375d7b9007bab872a8a4514b83884593537149c5c12c7c270000000110010032ecb1ab6f19c89acb5538bcea7ef6e40f77a764c57f0f31fe8fbaa523314269b15e02478471a0df0a656619aa6ef7480a19572aa19fdff015674bda1a98c8729ded4954f75b210db3f62b693a75ed7abb40378c54934f59401e0162b5b68372d16143942672076de3cf9c239dc6f6e943e64e2eafbcb9d1477fc9857c4cc94d075cfafccdd2a767c16d44f0b2d119b3c275984b3995085daeaccf22733eb8a82b7ab96dd482f24226ac2d9a17a9b6ae84f90c1c296cbc3244aea1cb461c29cd25fa169ac062c311cd3ca6af758e6c93aa17e0f302f309e79fc535785919976d988fda5083cc860447a14083b5666f7cc880b989d3e37476063a62f8edb8f4746fa44b32f1cde967f068bedeb17344b2acd8f500551d873010f1bf14c6ca0507b446cf3c6f34dce5a56dbb95a41f1d738bd14d50a3c354b92e047ca3e3be5cb21845e8095223c511e10a4e9626bf2098555aad05b6e7bfeebad06153bc908ad20b7174bb820d00e4c0250ce1ebfc31a51f280bf5a2f434ce541131a758d40d63d8bd2a667b3ae9813b45fd1b6210672ad0f1bd821a466f82c11185421d6542515213b733462313e69f86ce9292ac10e11e3e162fb9145a01a84e784700a9e9c4a9b82aba8e0bcaf68fa677998f0eac21cce5947f993992b78d73361f2af1ee2a508690f1b00a1a822c1a692a35a0e33659886f6d12ce9b2e7763a00a81fae2349101d67573239247ef88acfbab5edc298554b5266b04696a154fe0179325e1258a7a03c06ebf573ba96505f9bec6456d7b9b82917e1956692c35ca54378a33eaabe94cdd585d7cc662d255c7266b03ef06898faecb7e9fed73f8028681a35e528506051c1f7e818b44f28c4cd1b3759a4ab2d63a3a913eff747aca2f132d65e3032270906642d33f34bb2adb164f1c187d30e8cb065a2bffe9861f18b32b8305181945b4de3c542378ec7bbfb70be0fd91899f0cc6957c5405a1e88448151fe24261d23da2c0823ed14572150ef7922daff8e6da7648dd1175592cf4e5595cb37ec6e1625140a15325d163e9f044a4b19fe8d1c987b868c82efb3ddc68ed480fb113f544f00511c2daa4feb7b338a8672d9e1dffe13056d6f59153f218d42c02249bee76882f1637a7bbff55a5ffb88b3c6a6d06b477a7f601dedd5f125633ddfd56ec055d051e9d0a6db87fbba607fb6a64721fc0ccd38200c5ca43801be0739452bc807bb5e5905631d7b4f9c6550a2a7a075a3aa6af917c03075316d7bb29e119ef466f1676e46c30106e4e30a1f0b450721353bafc0144b15e0e9a7302345d65393aefcb6c0c09371c46d7d3c3d85fc51ffb9b9d2a0ef3da40375042ddeb6f06442119c77a3d791183d4807aba3e0a4d577431d68fd75002edcae91b5b6bebd55f621460c9185672748f044d842ca53b49fba9c1c26365aa14804f3296f7c4571b17ec9a9f084ffd8ed08879cf674dc742ae594a06b91152ecfe619dfc521f5858ab0bab26e67d6d2ae300c5f6f8e7b91a88b01ae6a3aaddda2a47942a0911cc5b1e11cefad3116a0812fff68c8d666cc3fed4f9339601aa773a7a9dda98fc41d9e6435313c30badc175a25c4565c84a782885e41ffae036486bd9dbebdf842e3b761a92e258f682fdc6195c4536c463ab6d5fc580a31a378448f9821b4cd9002eca71d0815fd39a79857a9e6209beed1305b88eb9df050cbe9ee9352648df65e23e7a1d286e01802612ebc5dd279e45407fb357c6eeb844409601e55dbe607bdebeb70415c4927bde04190534d89bd3a165bd3f5fb39f768a28ba88529c46ebf02737fde43b50e06acc8c2f3027806463e2ad69efa5aa3881d7e6a75b11c92004e46fdb88d8fe8367faf6f4caa84b0633cff3e8bd9c3faa610f3d5d7874bfc81b6cc8516e0c750ec6cb6feb45caf2e396e2d7799729cf4f47710048053da05bb0b303e5bb0d3aff622b72220408361a41bb17992a09545e9fd94ace5f6901b7c001589b1bc6b6e08ced6a92672749f234efedc288e436d3e20f1c4c3a428db06808737e01f0ffffffffffff7d86b14c20ee97455282249eddf9a05a11f75b7b6e8eba9e1f1011ddc0b8643f3f50c3e6c01de529aea57209d33ce9a6eebe408d8baf962a3c331fc8b38fc6a3d6120ed28e3279b4065975f18978771c3a923dd50d9031294c69ebbcbc62fb7e60b26265e78bc5620cd8159017ba0e691b9f2ec5857ca927a669b62d0c0151a1e6665f209435bbffb2d8daeb4d5116515fb57daa69472fbd00130fb439665dc1891eb009c4c42e8bb4d3b68a8f15fe05e20a210dfb827d7782e7265e1fcfeacfaf5205e30a0afd0a9fcc6027fdc3c86e7524608fc54c663e7fa7767e42a09e41c746221c3f701c3f3fc6a3910ad382959b79f3a51146bde8969a4f3fe6e105a9daa0ae50af3c01a6146436880c31ddc8997ac78b336442ab085d2fe5148056e5c0da41d4a4f373d999004659489a934f1ec47ffe5cdaafc881a5286fcfec992fddb221ebfbeb7516cd566aa410ad11e1f0b0123c9dff02fa13d9f3ee760316da25f97f51dac61feb095276a95aa59721c73f1745a461a9eed10e583ba3027feb90bae46f4538d470165eaef7c30ee7af5f46e13dde4c3ad1c44553b9f067564a29fb881f0f26878f709f899adcf3eeaf5dcf09a030fcc112c704b321561b452e2d636e85f0a8ec6d1c2c1fa735057745e0787209c87ae586e29d4fc821f3b79216c02b935eb93423dbbf51d88e7ffd17b6870f3d8908c18a4bb4d56a5c79bfc85f8d5c8987e8c0541166e996b0e6290be67bfc5f03b222bcb44f6399b37f53e2d0d09408464bfe6cb45cbccebf5e4fb54fc29101d6fc8f8fa04fe0d347b32cfa7668b7b4ed4a9d38adb8780a7feb39d3716a638af46e69d8a1de2921e3ffae8e67a1fd332b3445557d3778d1e8175e28d18075ede095653ffb1a303761bee4d7728b26d7628a8a579443172b788da86d"], 0x3ec4}}, 0x0) 04:27:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="440f20c066350a000000440f22c00f01c46564f30f0966b8000000000f23c80f21f866350800e0000f23f8f20f35660f113ff26c0f0fcb9e2e0f011c365c", 0x3e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x3ec4}}, 0x0) 04:27:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="440f20c066350a000000440f22c00f01c46564f30f0966b8000000000f23c80f21f866350800e0000f23f8f20f35660f113ff26c0f0fcb9e2e0f011c365c", 0x3e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x3ec4}}, 0x0) 04:27:57 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) [ 407.257352][ T9710] usb 6-1: new high-speed USB device number 15 using dummy_hcd 04:27:58 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) [ 407.498307][ T9710] usb 6-1: New USB device found, idVendor=0a5c, idProduct=0bdc, bcdDevice=e1.23 [ 407.535406][ T9710] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:27:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="440f20c066350a000000440f22c00f01c46564f30f0966b8000000000f23c80f21f866350800e0000f23f8f20f35660f113ff26c0f0fcb9e2e0f011c365c", 0x3e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x3ec4}}, 0x0) [ 407.593943][ T9710] usb 6-1: config 0 descriptor?? 04:27:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="440f20c066350a000000440f22c00f01c46564f30f0966b8000000000f23c80f21f866350800e0000f23f8f20f35660f113ff26c0f0fcb9e2e0f011c365c", 0x3e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x3ec4}}, 0x0) 04:27:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="440f20c066350a000000440f22c00f01c46564f30f0966b8000000000f23c80f21f866350800e0000f23f8f20f35660f113ff26c0f0fcb9e2e0f011c365c", 0x3e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x3ec4}}, 0x0) 04:27:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="440f20c066350a000000440f22c00f01c46564f30f0966b8000000000f23c80f21f866350800e0000f23f8f20f35660f113ff26c0f0fcb9e2e0f011c365c", 0x3e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x3ec4}}, 0x0) [ 407.650494][ T9710] brcmfmac: brcmf_usb_probe: non WLAN interface 0: 0x1:0x2f:0xeb 04:27:59 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) [ 408.084509][T17704] usb 6-1: USB disconnect, device number 15 04:27:59 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xef, 0xf, 0x99, 0x40, 0xa5c, 0xbdc, 0xe123, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x2f, 0xeb}}]}}]}}, 0x0) 04:27:59 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 04:27:59 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="e401088024000080200004000a004e2000008000fe88000000000000000000000000010109000000200000801400040002004e207f0000010000000000000000080003000500000034000080200004000a004e20000000029e1910f124362232af9ac3cd6892ca980500000008000a000100000008000300010000007000008024000100d1732899f611cd8994034d7f413dc957630e5493c285aca40065cb6311be696b1400040002004e21ac14144300000000000000001400040002004e20ac1e00010000000000000000200004000a004e2200000fff0000000000000000000000000000000100000000c8000080200004000a004e2200006b730000000000000000000000000000000006000000240002004d23f2b887139fcd06a7ee22051e2b1bed6b0a7b9d703f86c1fa411800d9112008000a0001000000200004000a004e2100006bc1000000000000000000000000000000011109000006000500ff800000060005000100000024000200b749e5138b18e2b60c95c33b73e5a48e72ad97af0d1c7e80067c5ab66f7809a308000a00010000001400040002004e22ac1e0101000000000000000008000a00010000003000008024000100d1732899f611cd8994034d7f413dc957630e5493c285aca40065cb6311be696b08000a0001000000060006004e240000140308807402008006000500070000000600050020000000080003001a3b7ea3e0010980dc000080060001000a00000014000200fe88000000000000000000000000000105000300030000000600010002000000080002007f0000010500030000000000060001000200000008000200ac1414aa0500030000000000060001000a00000014000200000000000000000000000000000000000500030003000000060001000a00000014000200ff02000000000000000000000000000105000300030000000600010002000000080002007f0000010500030000000000060001000a00000014000200ff020000000000000000000000060001000a00000014000200000000000000000000000000000000000500030002000000060001000200000008000200ac1414bb0500030001000000060001000a00000014000200000000000000000000000200000000010500030002000000060001000a00000014000200fe8800000000000000000000000000010500030001000000060001000200000008000200000000000500030003000000060001000a00000014000200fe8000000000000000000000000000300500030000000000060001000200000008000200ac1414110500030001000000060001000a0000001400020000000000000000000000ffff000000000500030003000000080003000300000024000200dda01b3a74bd9d13610dc4c1187c90f2d6c63f533cef814875f3e68469b1374124000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff200004000a004e2300000003fe80000000000000000000000000003c0080000006000500030000002c000080200004000a004e2300000006ff010000000000000000000000000001ff01000006000500f8ff0000700000801400040002004e20ac141444000000000000000008000a000100000024000200072019b5c4b01872077d62e7a4e7ae0d5e71648b81b2a5361994d8489220745a1400040002004e22ac1e0101000000000000000006000500ffff000008000300000000000600050007000000080007000200000014000200776730000000000000000000000000004dccbfe13488074ec17caea487b53dfff0fbc1bca54f3f29b5d4c7cdd04238834ab6d4b8a8afb5b2e913f2766c114ae2761f9dc8e34b4add86a412b281fcd655d250dc9baec06e7be275f38f0071d8af8d55c2b439638c3283c73f5a866950a2412177f4e73c1215d3d5fecc63c6954d7d"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 04:27:59 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 04:27:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="440f20c066350a000000440f22c00f01c46564f30f0966b8000000000f23c80f21f866350800e0000f23f8f20f35660f113ff26c0f0fcb9e2e0f011c365c", 0x3e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000040)={0x0, 0x11d000}) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x3ec4}}, 0x0) 04:27:59 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 04:28:00 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 04:28:00 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="e401088024000080200004000a004e2000008000fe88000000000000000000000000010109000000200000801400040002004e207f0000010000000000000000080003000500000034000080200004000a004e20000000029e1910f124362232af9ac3cd6892ca980500000008000a000100000008000300010000007000008024000100d1732899f611cd8994034d7f413dc957630e5493c285aca40065cb6311be696b1400040002004e21ac14144300000000000000001400040002004e20ac1e00010000000000000000200004000a004e2200000fff0000000000000000000000000000000100000000c8000080200004000a004e2200006b730000000000000000000000000000000006000000240002004d23f2b887139fcd06a7ee22051e2b1bed6b0a7b9d703f86c1fa411800d9112008000a0001000000200004000a004e2100006bc1000000000000000000000000000000011109000006000500ff800000060005000100000024000200b749e5138b18e2b60c95c33b73e5a48e72ad97af0d1c7e80067c5ab66f7809a308000a00010000001400040002004e22ac1e0101000000000000000008000a00010000003000008024000100d1732899f611cd8994034d7f413dc957630e5493c285aca40065cb6311be696b08000a0001000000060006004e240000140308807402008006000500070000000600050020000000080003001a3b7ea3e0010980dc000080060001000a00000014000200fe88000000000000000000000000000105000300030000000600010002000000080002007f0000010500030000000000060001000200000008000200ac1414aa0500030000000000060001000a00000014000200000000000000000000000000000000000500030003000000060001000a00000014000200ff02000000000000000000000000000105000300030000000600010002000000080002007f0000010500030000000000060001000a00000014000200ff020000000000000000000000060001000a00000014000200000000000000000000000000000000000500030002000000060001000200000008000200ac1414bb0500030001000000060001000a00000014000200000000000000000000000200000000010500030002000000060001000a00000014000200fe8800000000000000000000000000010500030001000000060001000200000008000200000000000500030003000000060001000a00000014000200fe8000000000000000000000000000300500030000000000060001000200000008000200ac1414110500030001000000060001000a0000001400020000000000000000000000ffff000000000500030003000000080003000300000024000200dda01b3a74bd9d13610dc4c1187c90f2d6c63f533cef814875f3e68469b1374124000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff200004000a004e2300000003fe80000000000000000000000000003c0080000006000500030000002c000080200004000a004e2300000006ff010000000000000000000000000001ff01000006000500f8ff0000700000801400040002004e20ac141444000000000000000008000a000100000024000200072019b5c4b01872077d62e7a4e7ae0d5e71648b81b2a5361994d8489220745a1400040002004e22ac1e0101000000000000000006000500ffff000008000300000000000600050007000000080007000200000014000200776730000000000000000000000000004dccbfe13488074ec17caea487b53dfff0fbc1bca54f3f29b5d4c7cdd04238834ab6d4b8a8afb5b2e913f2766c114ae2761f9dc8e34b4add86a412b281fcd655d250dc9baec06e7be275f38f0071d8af8d55c2b439638c3283c73f5a866950a2412177f4e73c1215d3d5fecc63c6954d7d"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 04:28:00 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="e401088024000080200004000a004e2000008000fe88000000000000000000000000010109000000200000801400040002004e207f0000010000000000000000080003000500000034000080200004000a004e20000000029e1910f124362232af9ac3cd6892ca980500000008000a000100000008000300010000007000008024000100d1732899f611cd8994034d7f413dc957630e5493c285aca40065cb6311be696b1400040002004e21ac14144300000000000000001400040002004e20ac1e00010000000000000000200004000a004e2200000fff0000000000000000000000000000000100000000c8000080200004000a004e2200006b730000000000000000000000000000000006000000240002004d23f2b887139fcd06a7ee22051e2b1bed6b0a7b9d703f86c1fa411800d9112008000a0001000000200004000a004e2100006bc1000000000000000000000000000000011109000006000500ff800000060005000100000024000200b749e5138b18e2b60c95c33b73e5a48e72ad97af0d1c7e80067c5ab66f7809a308000a00010000001400040002004e22ac1e0101000000000000000008000a00010000003000008024000100d1732899f611cd8994034d7f413dc957630e5493c285aca40065cb6311be696b08000a0001000000060006004e240000140308807402008006000500070000000600050020000000080003001a3b7ea3e0010980dc000080060001000a00000014000200fe88000000000000000000000000000105000300030000000600010002000000080002007f0000010500030000000000060001000200000008000200ac1414aa0500030000000000060001000a00000014000200000000000000000000000000000000000500030003000000060001000a00000014000200ff02000000000000000000000000000105000300030000000600010002000000080002007f0000010500030000000000060001000a00000014000200ff020000000000000000000000060001000a00000014000200000000000000000000000000000000000500030002000000060001000200000008000200ac1414bb0500030001000000060001000a00000014000200000000000000000000000200000000010500030002000000060001000a00000014000200fe8800000000000000000000000000010500030001000000060001000200000008000200000000000500030003000000060001000a00000014000200fe8000000000000000000000000000300500030000000000060001000200000008000200ac1414110500030001000000060001000a0000001400020000000000000000000000ffff000000000500030003000000080003000300000024000200dda01b3a74bd9d13610dc4c1187c90f2d6c63f533cef814875f3e68469b1374124000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff200004000a004e2300000003fe80000000000000000000000000003c0080000006000500030000002c000080200004000a004e2300000006ff010000000000000000000000000001ff01000006000500f8ff0000700000801400040002004e20ac141444000000000000000008000a000100000024000200072019b5c4b01872077d62e7a4e7ae0d5e71648b81b2a5361994d8489220745a1400040002004e22ac1e0101000000000000000006000500ffff000008000300000000000600050007000000080007000200000014000200776730000000000000000000000000004dccbfe13488074ec17caea487b53dfff0fbc1bca54f3f29b5d4c7cdd04238834ab6d4b8a8afb5b2e913f2766c114ae2761f9dc8e34b4add86a412b281fcd655d250dc9baec06e7be275f38f0071d8af8d55c2b439638c3283c73f5a866950a2412177f4e73c1215d3d5fecc63c6954d7d"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 04:28:00 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="e401088024000080200004000a004e2000008000fe88000000000000000000000000010109000000200000801400040002004e207f0000010000000000000000080003000500000034000080200004000a004e20000000029e1910f124362232af9ac3cd6892ca980500000008000a000100000008000300010000007000008024000100d1732899f611cd8994034d7f413dc957630e5493c285aca40065cb6311be696b1400040002004e21ac14144300000000000000001400040002004e20ac1e00010000000000000000200004000a004e2200000fff0000000000000000000000000000000100000000c8000080200004000a004e2200006b730000000000000000000000000000000006000000240002004d23f2b887139fcd06a7ee22051e2b1bed6b0a7b9d703f86c1fa411800d9112008000a0001000000200004000a004e2100006bc1000000000000000000000000000000011109000006000500ff800000060005000100000024000200b749e5138b18e2b60c95c33b73e5a48e72ad97af0d1c7e80067c5ab66f7809a308000a00010000001400040002004e22ac1e0101000000000000000008000a00010000003000008024000100d1732899f611cd8994034d7f413dc957630e5493c285aca40065cb6311be696b08000a0001000000060006004e240000140308807402008006000500070000000600050020000000080003001a3b7ea3e0010980dc000080060001000a00000014000200fe88000000000000000000000000000105000300030000000600010002000000080002007f0000010500030000000000060001000200000008000200ac1414aa0500030000000000060001000a00000014000200000000000000000000000000000000000500030003000000060001000a00000014000200ff02000000000000000000000000000105000300030000000600010002000000080002007f0000010500030000000000060001000a00000014000200ff020000000000000000000000060001000a00000014000200000000000000000000000000000000000500030002000000060001000200000008000200ac1414bb0500030001000000060001000a00000014000200000000000000000000000200000000010500030002000000060001000a00000014000200fe8800000000000000000000000000010500030001000000060001000200000008000200000000000500030003000000060001000a00000014000200fe8000000000000000000000000000300500030000000000060001000200000008000200ac1414110500030001000000060001000a0000001400020000000000000000000000ffff000000000500030003000000080003000300000024000200dda01b3a74bd9d13610dc4c1187c90f2d6c63f533cef814875f3e68469b1374124000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff200004000a004e2300000003fe80000000000000000000000000003c0080000006000500030000002c000080200004000a004e2300000006ff010000000000000000000000000001ff01000006000500f8ff0000700000801400040002004e20ac141444000000000000000008000a000100000024000200072019b5c4b01872077d62e7a4e7ae0d5e71648b81b2a5361994d8489220745a1400040002004e22ac1e0101000000000000000006000500ffff000008000300000000000600050007000000080007000200000014000200776730000000000000000000000000004dccbfe13488074ec17caea487b53dfff0fbc1bca54f3f29b5d4c7cdd04238834ab6d4b8a8afb5b2e913f2766c114ae2761f9dc8e34b4add86a412b281fcd655d250dc9baec06e7be275f38f0071d8af8d55c2b439638c3283c73f5a866950a2412177f4e73c1215d3d5fecc63c6954d7d"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) [ 409.117283][T17721] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 409.348110][T17721] usb 6-1: New USB device found, idVendor=0a5c, idProduct=0bdc, bcdDevice=e1.23 04:28:00 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) [ 409.400531][T17721] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:28:00 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000200)='net/netfilter\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') [ 409.484231][T17721] usb 6-1: config 0 descriptor?? [ 409.570501][T17721] brcmfmac: brcmf_usb_probe: non WLAN interface 0: 0x1:0x2f:0xeb [ 409.916952][ T9710] usb 6-1: USB disconnect, device number 16 04:28:01 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xef, 0xf, 0x99, 0x40, 0xa5c, 0xbdc, 0xe123, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x2f, 0xeb}}]}}]}}, 0x0) 04:28:01 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 04:28:01 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 04:28:01 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 04:28:01 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000200)='net/netfilter\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') 04:28:01 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000200)='net/netfilter\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') 04:28:01 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000200)='net/netfilter\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') 04:28:01 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000200)='net/netfilter\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') 04:28:01 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000200)='net/netfilter\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') 04:28:01 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000400000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff02000000030000000000000000007663616e30000000000000000000000062726983676530000000000000000000736974300000000000000000000000007465616d300000000000000000000000aaaaaaaaaaaa000000000000aaaaaaaaaabb0000000000000000d8010000d801000010020000636f6d6d656e7400000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000ffffffff000000001b0000000000000000007465616d5f736c6176655f310000000069726c616e300000000000000000000069726c616e3000e575dd73000000000073797a6b616c6c657230000000000000018043000000000000000000f646793b7b3900000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000ffffffff00000000"]}, 0x3c0) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000200)='net/netfilter\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') [ 410.897280][T17415] usb 6-1: new high-speed USB device number 17 using dummy_hcd 04:28:01 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000200)='net/netfilter\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') 04:28:01 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) semget$private(0x0, 0x6, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0x4, 0x1800}], 0x1) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000300)={0x3, 0x1, 0x0, 0x0, 0xe1, &(0x7f00000007c0)}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000001c0)={0x0, 0xfe6f, 0x0, 0x0, 0x0, 0x3, 0x7}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xc2010004}, 0xc, &(0x7f00000002c0)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="3805", @ANYRES16=0x0, @ANYBLOB="204ec0eecb00ffdbdf25005a01c68c0036b45f1e19c3361e", @ANYRES32=0x0, @ANYBLOB="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"], 0x5}}, 0x8000) r1 = getpid() r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(0xffffffffffffffff, r2) waitid(0x0, r1, &(0x7f0000000440), 0x1, &(0x7f0000000700)) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28031, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) [ 411.148699][T17415] usb 6-1: New USB device found, idVendor=0a5c, idProduct=0bdc, bcdDevice=e1.23 [ 411.162983][T17415] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 411.193313][T17415] usb 6-1: config 0 descriptor?? [ 411.237837][T17415] brcmfmac: brcmf_usb_probe: non WLAN interface 0: 0x1:0x2f:0xeb [ 411.473120][T17721] usb 6-1: USB disconnect, device number 17 04:28:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x3c}}, 0x0) 04:28:03 executing program 4: syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x3}, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x700, "000000010865390401033f02e00000010000080000000000000068537d4c6130", "9980bbeb30e4ad591b5e1fe808b21b77", {"694c875dfb1be5d2a0057a62082a1564", "a300010000000000000000009a8000"}}}}}}}, 0x0) 04:28:03 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fanotify_mark(r0, 0x2, 0x10, 0xffffffffffffffff, 0x0) 04:28:03 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000400000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff02000000030000000000000000007663616e30000000000000000000000062726983676530000000000000000000736974300000000000000000000000007465616d300000000000000000000000aaaaaaaaaaaa000000000000aaaaaaaaaabb0000000000000000d8010000d801000010020000636f6d6d656e7400000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000ffffffff000000001b0000000000000000007465616d5f736c6176655f310000000069726c616e300000000000000000000069726c616e3000e575dd73000000000073797a6b616c6c657230000000000000018043000000000000000000f646793b7b3900000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000ffffffff00000000"]}, 0x3c0) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000200)='net/netfilter\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') 04:28:03 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffffffffffd2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0xff) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0xfffffff4, 0x1, 0xfff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r3, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@remote, @bcast, @null, @default, @remote, @rose, @default]}, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f00000000c0)='veth1_to_hsr\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 04:28:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) [ 412.166492][T24352] __nla_validate_parse: 1 callbacks suppressed [ 412.166505][T24352] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 04:28:03 executing program 4: syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x3}, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x700, "000000010865390401033f02e00000010000080000000000000068537d4c6130", "9980bbeb30e4ad591b5e1fe808b21b77", {"694c875dfb1be5d2a0057a62082a1564", "a300010000000000000000009a8000"}}}}}}}, 0x0) 04:28:03 executing program 2: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) r1 = memfd_create(&(0x7f0000000040)='/dev/auts\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x2000005, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0x80000004, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000200)='net/netfilter\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='auxv\x00') 04:28:03 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fanotify_mark(r0, 0x2, 0x10, 0xffffffffffffffff, 0x0) 04:28:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) [ 412.278115][T24361] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:28:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x3c}}, 0x0) [ 412.286352][T24357] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 04:28:03 executing program 4: syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x3}, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x700, "000000010865390401033f02e00000010000080000000000000068537d4c6130", "9980bbeb30e4ad591b5e1fe808b21b77", {"694c875dfb1be5d2a0057a62082a1564", "a300010000000000000000009a8000"}}}}}}}, 0x0) 04:28:03 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffffffffffd2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0xff) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0xfffffff4, 0x1, 0xfff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r3, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@remote, @bcast, @null, @default, @remote, @rose, @default]}, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f00000000c0)='veth1_to_hsr\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 04:28:03 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fanotify_mark(r0, 0x2, 0x10, 0xffffffffffffffff, 0x0) [ 412.595807][T24380] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 04:28:03 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffffffffffd2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0xff) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0xfffffff4, 0x1, 0xfff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r3, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@remote, @bcast, @null, @default, @remote, @rose, @default]}, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f00000000c0)='veth1_to_hsr\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 04:28:03 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) [ 412.694522][T24387] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:28:03 executing program 4: syz_emit_ethernet(0x86, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x3}, @multicast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x700, "000000010865390401033f02e00000010000080000000000000068537d4c6130", "9980bbeb30e4ad591b5e1fe808b21b77", {"694c875dfb1be5d2a0057a62082a1564", "a300010000000000000000009a8000"}}}}}}}, 0x0) 04:28:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x3c}}, 0x0) 04:28:03 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fanotify_mark(r0, 0x2, 0x10, 0xffffffffffffffff, 0x0) 04:28:04 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffffffffffd2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0xff) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0xfffffff4, 0x1, 0xfff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r3, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@remote, @bcast, @null, @default, @remote, @rose, @default]}, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f00000000c0)='veth1_to_hsr\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 04:28:04 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) [ 413.071821][T24409] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 04:28:04 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffffffffffd2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0xff) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0xfffffff4, 0x1, 0xfff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r3, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@remote, @bcast, @null, @default, @remote, @rose, @default]}, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f00000000c0)='veth1_to_hsr\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) [ 413.217604][T24409] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:28:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffffffffffd2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0xff) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0xfffffff4, 0x1, 0xfff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r3, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@remote, @bcast, @null, @default, @remote, @rose, @default]}, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f00000000c0)='veth1_to_hsr\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 04:28:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffffffffffd2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0xff) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0xfffffff4, 0x1, 0xfff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r3, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@remote, @bcast, @null, @default, @remote, @rose, @default]}, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f00000000c0)='veth1_to_hsr\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 04:28:04 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffffffffffd2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0xff) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0xfffffff4, 0x1, 0xfff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r3, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@remote, @bcast, @null, @default, @remote, @rose, @default]}, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f00000000c0)='veth1_to_hsr\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 04:28:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffffffffffd2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0xff) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0xfffffff4, 0x1, 0xfff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r3, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@remote, @bcast, @null, @default, @remote, @rose, @default]}, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f00000000c0)='veth1_to_hsr\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 04:28:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x3c}}, 0x0) [ 413.545400][T24438] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 413.570871][T24438] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 04:28:04 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffffffffffd2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0xff) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0xfffffff4, 0x1, 0xfff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r3, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@remote, @bcast, @null, @default, @remote, @rose, @default]}, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f00000000c0)='veth1_to_hsr\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 04:28:04 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffffffffffd2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0xff) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0xfffffff4, 0x1, 0xfff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r3, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@remote, @bcast, @null, @default, @remote, @rose, @default]}, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f00000000c0)='veth1_to_hsr\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 04:28:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffffffffffd2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0xff) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0xfffffff4, 0x1, 0xfff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r3, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@remote, @bcast, @null, @default, @remote, @rose, @default]}, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f00000000c0)='veth1_to_hsr\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 04:28:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffffffffffd2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0xff) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0xfffffff4, 0x1, 0xfff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r3, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@remote, @bcast, @null, @default, @remote, @rose, @default]}, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f00000000c0)='veth1_to_hsr\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 04:28:04 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffffffffffd2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0xff) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0xfffffff4, 0x1, 0xfff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r3, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@remote, @bcast, @null, @default, @remote, @rose, @default]}, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f00000000c0)='veth1_to_hsr\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 04:28:04 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffffffffffd2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0xff) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0xfffffff4, 0x1, 0xfff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r3, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@remote, @bcast, @null, @default, @remote, @rose, @default]}, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f00000000c0)='veth1_to_hsr\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 04:28:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffffffffffd2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0xff) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0xfffffff4, 0x1, 0xfff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r3, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@remote, @bcast, @null, @default, @remote, @rose, @default]}, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f00000000c0)='veth1_to_hsr\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 04:28:05 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffffffffffd2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0xff) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0xfffffff4, 0x1, 0xfff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r3, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@remote, @bcast, @null, @default, @remote, @rose, @default]}, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f00000000c0)='veth1_to_hsr\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 04:28:05 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffffffffffd2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0xff) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0xfffffff4, 0x1, 0xfff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r3, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@remote, @bcast, @null, @default, @remote, @rose, @default]}, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f00000000c0)='veth1_to_hsr\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 04:28:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffffffffffd2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0xff) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0xfffffff4, 0x1, 0xfff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r3, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@remote, @bcast, @null, @default, @remote, @rose, @default]}, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f00000000c0)='veth1_to_hsr\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 04:28:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffffffffffd2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0xff) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0xfffffff4, 0x1, 0xfff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r3, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@remote, @bcast, @null, @default, @remote, @rose, @default]}, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f00000000c0)='veth1_to_hsr\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 04:28:05 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffffffffffd2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0xff) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0xfffffff4, 0x1, 0xfff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r3, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@remote, @bcast, @null, @default, @remote, @rose, @default]}, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f00000000c0)='veth1_to_hsr\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 04:28:05 executing program 0: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffffffffffd2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0xff) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0xfffffff4, 0x1, 0xfff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r3, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@remote, @bcast, @null, @default, @remote, @rose, @default]}, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f00000000c0)='veth1_to_hsr\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 04:28:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffffffffffd2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0xff) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0xfffffff4, 0x1, 0xfff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r3, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@remote, @bcast, @null, @default, @remote, @rose, @default]}, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f00000000c0)='veth1_to_hsr\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 04:28:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x3c}}, 0x0) 04:28:05 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffffffffffd2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0xff) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0xfffffff4, 0x1, 0xfff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r3, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@remote, @bcast, @null, @default, @remote, @rose, @default]}, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f00000000c0)='veth1_to_hsr\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 04:28:05 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffffffffffd2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0xff) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0xfffffff4, 0x1, 0xfff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r3, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@remote, @bcast, @null, @default, @remote, @rose, @default]}, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f00000000c0)='veth1_to_hsr\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 04:28:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x3c}}, 0x0) 04:28:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x3c}}, 0x0) [ 415.036185][T24517] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 04:28:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x3c}}, 0x0) 04:28:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x3c}}, 0x0) 04:28:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x3c}}, 0x0) 04:28:06 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffffffffffd2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0xff) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0xfffffff4, 0x1, 0xfff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r3, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@remote, @bcast, @null, @default, @remote, @rose, @default]}, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f00000000c0)='veth1_to_hsr\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 04:28:06 executing program 1: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffffffffffd2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0xff) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0xfffffff4, 0x1, 0xfff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r3, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@remote, @bcast, @null, @default, @remote, @rose, @default]}, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f00000000c0)='veth1_to_hsr\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 04:28:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0xfffffffffffffd2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) poll(&(0x7f0000000000)=[{r1, 0x2}], 0x1, 0xff) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCL_SETSEL(r2, 0x541c, &(0x7f0000000100)={0x2, {0x2, 0x100}}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) ioctl$TIOCSRS485(0xffffffffffffffff, 0x542f, &(0x7f0000000080)={0xfffffff4, 0x1, 0xfff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) accept4(r3, &(0x7f0000000280)=@ax25={{0x3, @bcast}, [@remote, @bcast, @null, @default, @remote, @rose, @default]}, 0x0, 0x0) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f0000000180)=@add_del={0x2, &(0x7f00000000c0)='veth1_to_hsr\x00'}) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) 04:28:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x3c}}, 0x0) 04:28:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x3c}}, 0x0) 04:28:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050012004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00006700090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="0400000000000000000000000a0001007273767036000000180002001400020000000000000300000000ff"], 0x50}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@TCA_RATE={0x6, 0x5, {0x4}}, @filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x4}}]}, 0x3c}}, 0x0) 04:28:06 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 04:28:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 04:28:06 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 04:28:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan0\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 04:28:06 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x1100321}}, 0x50) getxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=@known='system.posix_acl_default\x00', 0x0, 0x0) 04:28:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x80000000000701, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x10c2, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1b) recvfrom$inet6(r0, 0x0, 0x0, 0x2023, 0x0, 0x2d3) 04:28:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 04:28:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x80000000000701, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x10c2, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1b) recvfrom$inet6(r0, 0x0, 0x0, 0x2023, 0x0, 0x2d3) 04:28:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 04:28:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 04:28:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan0\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 04:28:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x80000000000701, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x10c2, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1b) recvfrom$inet6(r0, 0x0, 0x0, 0x2023, 0x0, 0x2d3) 04:28:07 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 04:28:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 04:28:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x80000000000701, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x10c2, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1b) recvfrom$inet6(r0, 0x0, 0x0, 0x2023, 0x0, 0x2d3) 04:28:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x57, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x7, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x500, 0x0, 0x0) 04:28:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan0\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 04:28:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan0\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 04:28:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan0\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 04:28:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan0\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 04:28:08 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x1100321}}, 0x50) getxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=@known='system.posix_acl_default\x00', 0x0, 0x0) 04:28:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan0\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 04:28:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan0\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 04:28:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan0\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 04:28:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan0\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 04:28:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan0\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 04:28:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan0\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 04:28:09 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x1100321}}, 0x50) getxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=@known='system.posix_acl_default\x00', 0x0, 0x0) 04:28:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan0\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 04:28:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan0\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 04:28:09 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x1100321}}, 0x50) getxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=@known='system.posix_acl_default\x00', 0x0, 0x0) 04:28:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan0\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 04:28:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f0000000200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/vlan/vlan0\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0) 04:28:09 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x1100321}}, 0x50) getxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=@known='system.posix_acl_default\x00', 0x0, 0x0) 04:28:09 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x1100321}}, 0x50) getxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=@known='system.posix_acl_default\x00', 0x0, 0x0) 04:28:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x80000000000701, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x10c2, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1b) recvfrom$inet6(r0, 0x0, 0x0, 0x2023, 0x0, 0x2d3) 04:28:09 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x80000000000701, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x10c2, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1b) recvfrom$inet6(r0, 0x0, 0x0, 0x2023, 0x0, 0x2d3) 04:28:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x80000000000701, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x10c2, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1b) recvfrom$inet6(r0, 0x0, 0x0, 0x2023, 0x0, 0x2d3) 04:28:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x80000000000701, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x10c2, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1b) recvfrom$inet6(r0, 0x0, 0x0, 0x2023, 0x0, 0x2d3) 04:28:10 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x1100321}}, 0x50) getxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=@known='system.posix_acl_default\x00', 0x0, 0x0) 04:28:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x80000000000701, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x10c2, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1b) recvfrom$inet6(r0, 0x0, 0x0, 0x2023, 0x0, 0x2d3) 04:28:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x80000000000701, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x10c2, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1b) recvfrom$inet6(r0, 0x0, 0x0, 0x2023, 0x0, 0x2d3) 04:28:10 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x1100321}}, 0x50) getxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=@known='system.posix_acl_default\x00', 0x0, 0x0) 04:28:10 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x80000000000701, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x10c2, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1b) recvfrom$inet6(r0, 0x0, 0x0, 0x2023, 0x0, 0x2d3) 04:28:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x80000000000701, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x10c2, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1b) recvfrom$inet6(r0, 0x0, 0x0, 0x2023, 0x0, 0x2d3) 04:28:10 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x1100321}}, 0x50) getxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=@known='system.posix_acl_default\x00', 0x0, 0x0) 04:28:10 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x1100321}}, 0x50) getxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=@known='system.posix_acl_default\x00', 0x0, 0x0) 04:28:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0x59b660f58bab65e3, 0x0) 04:28:10 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x80000000000701, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000)=0x10c2, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4}, 0x1b) recvfrom$inet6(r0, 0x0, 0x0, 0x2023, 0x0, 0x2d3) 04:28:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap$IORING_OFF_SQ_RING(&(0x7f00001b7000/0xe000)=nil, 0xe000, 0x0, 0x11, r1, 0x0) 04:28:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0x59b660f58bab65e3, 0x0) 04:28:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0x59b660f58bab65e3, 0x0) 04:28:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap$IORING_OFF_SQ_RING(&(0x7f00001b7000/0xe000)=nil, 0xe000, 0x0, 0x11, r1, 0x0) 04:28:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap$IORING_OFF_SQ_RING(&(0x7f00001b7000/0xe000)=nil, 0xe000, 0x0, 0x11, r1, 0x0) 04:28:11 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x1100321}}, 0x50) getxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=@known='system.posix_acl_default\x00', 0x0, 0x0) 04:28:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap$IORING_OFF_SQ_RING(&(0x7f00001b7000/0xe000)=nil, 0xe000, 0x0, 0x11, r1, 0x0) 04:28:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap$IORING_OFF_SQ_RING(&(0x7f00001b7000/0xe000)=nil, 0xe000, 0x0, 0x11, r1, 0x0) 04:28:11 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x1100321}}, 0x50) getxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=@known='system.posix_acl_default\x00', 0x0, 0x0) 04:28:11 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0xd, 0x0, 0x1100321}}, 0x50) getxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=@known='system.posix_acl_default\x00', 0x0, 0x0) 04:28:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0x59b660f58bab65e3, 0x0) 04:28:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap$IORING_OFF_SQ_RING(&(0x7f00001b7000/0xe000)=nil, 0xe000, 0x0, 0x11, r1, 0x0) 04:28:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x5, 0x301}, 0x14}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r1, 0x0, r0, 0x0, 0x400000, 0x0) 04:28:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @dev}, 0x10) 04:28:11 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x5, 0x301}, 0x14}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r1, 0x0, r0, 0x0, 0x400000, 0x0) 04:28:11 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap$IORING_OFF_SQ_RING(&(0x7f00001b7000/0xe000)=nil, 0xe000, 0x0, 0x11, r1, 0x0) 04:28:12 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) 04:28:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @dev}, 0x10) 04:28:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x5, 0x301}, 0x14}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r1, 0x0, r0, 0x0, 0x400000, 0x0) 04:28:12 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x36, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 421.221682][T24795] llc_conn_state_process: llc_conn_service failed [ 421.254007][T24798] llc_conn_state_process: llc_conn_service failed 04:28:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x5, 0x301}, 0x14}}, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r1, 0x0, r0, 0x0, 0x400000, 0x0) 04:28:12 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x36, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614d1612ba392176dd2963228e1d69ba7ea94c500dc4ef21ad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669f2b1faca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f9005d822175ed60ab386d94af98af1da2a59525f8fe3b28d7e53c78fbfe5ab0255f345f5625cc75cc170c3a63e57a15cf10453f6c0bb13b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0010f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef479570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed5647223e78a99625bbca4fd91bc404ec13eaa66580ae7b813071cbb17d9f37282462f03de147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca253cbc8edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc6825a3a3d5b754df23175e2ce8b03bf3e3c033e54e4ba9b05292bfdb26f4cd7e166cc384b2845c537b397aaea0eac888419583ccaba598e6d8024920428e070ff941dd7067cb53879c3dbfa852e8fa7aa3d926c6d8aa1fe7ebe4d8b439c28ee8e52dce88f66bdb061681fc3b393f75eb23d5c6b4c0ac8ef660a37342f1d9a5d5c14b6b7e8611e5d311a20213ed6ac7b8d66fcc4b7454316338d928b8fff2739e811784d6873207c10ac73e264a6e65bf33020fc466df9ed2764ee2d076e5b68fa1642ebf17caf01bce8e02c31a13ceb7fed854b0625741964fdb2737505f8f584e4c14bd36b9e0608843fc32c6642091765068554ac92b42e467f69b499ecef34d2e6195365822b5577b3dd5f5c3424e7b6faea95c0109873eb52fb8e5a604c8adbf404a4dd79ce8c29f968f56dd583c3e9875678ca16f6b579cde0c1a0ab95f99620e84c0487e6565c04de458761768de308ff95a7189a7731378f0b171f99240f8167693329744d0e41639dca4859753d3bda7f7f97670aec00edbcc8259cbfc1ad3cb787cbf4178092420915ac4806d402e6357203089e6c07e1926d17377056b586363408fcefc28040be78bbbb434009185cf3118a1bd57ac51b6609d1ff4bdd34a4fe93d5f737b612cf4ff54d908fbe01b18ccc2ede2fd3f379d034435ff832943308ecb9b82e44a2d2ceb415980175984a4655c35e6d23ab409cbb3e1541965e387b9058a86972698154486c6ebc2d98e5f2a0fb45c073a287e28247c1e47974e2054c783c5cb73be"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 04:28:12 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) 04:28:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @dev}, 0x10) 04:28:12 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) 04:28:12 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x36, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614d1612ba392176dd2963228e1d69ba7ea94c500dc4ef21ad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669f2b1faca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f9005d822175ed60ab386d94af98af1da2a59525f8fe3b28d7e53c78fbfe5ab0255f345f5625cc75cc170c3a63e57a15cf10453f6c0bb13b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0010f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef479570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed5647223e78a99625bbca4fd91bc404ec13eaa66580ae7b813071cbb17d9f37282462f03de147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca253cbc8edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc6825a3a3d5b754df23175e2ce8b03bf3e3c033e54e4ba9b05292bfdb26f4cd7e166cc384b2845c537b397aaea0eac888419583ccaba598e6d8024920428e070ff941dd7067cb53879c3dbfa852e8fa7aa3d926c6d8aa1fe7ebe4d8b439c28ee8e52dce88f66bdb061681fc3b393f75eb23d5c6b4c0ac8ef660a37342f1d9a5d5c14b6b7e8611e5d311a20213ed6ac7b8d66fcc4b7454316338d928b8fff2739e811784d6873207c10ac73e264a6e65bf33020fc466df9ed2764ee2d076e5b68fa1642ebf17caf01bce8e02c31a13ceb7fed854b0625741964fdb2737505f8f584e4c14bd36b9e0608843fc32c6642091765068554ac92b42e467f69b499ecef34d2e6195365822b5577b3dd5f5c3424e7b6faea95c0109873eb52fb8e5a604c8adbf404a4dd79ce8c29f968f56dd583c3e9875678ca16f6b579cde0c1a0ab95f99620e84c0487e6565c04de458761768de308ff95a7189a7731378f0b171f99240f8167693329744d0e41639dca4859753d3bda7f7f97670aec00edbcc8259cbfc1ad3cb787cbf4178092420915ac4806d402e6357203089e6c07e1926d17377056b586363408fcefc28040be78bbbb434009185cf3118a1bd57ac51b6609d1ff4bdd34a4fe93d5f737b612cf4ff54d908fbe01b18ccc2ede2fd3f379d034435ff832943308ecb9b82e44a2d2ceb415980175984a4655c35e6d23ab409cbb3e1541965e387b9058a86972698154486c6ebc2d98e5f2a0fb45c073a287e28247c1e47974e2054c783c5cb73be"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 04:28:12 executing program 0: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x36, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 421.770737][T24813] llc_conn_state_process: llc_conn_service failed [ 421.870326][T24821] llc_conn_state_process: llc_conn_service failed 04:28:12 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) 04:28:12 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x36, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 04:28:13 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6, @dev}, 0x10) 04:28:13 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) 04:28:13 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x36, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 04:28:13 executing program 0: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x36, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 422.028505][T24825] llc_conn_state_process: llc_conn_service failed 04:28:13 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) [ 422.095639][T24829] llc_conn_state_process: llc_conn_service failed 04:28:13 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) 04:28:13 executing program 2: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x36, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614d1612ba392176dd2963228e1d69ba7ea94c500dc4ef21ad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669f2b1faca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f9005d822175ed60ab386d94af98af1da2a59525f8fe3b28d7e53c78fbfe5ab0255f345f5625cc75cc170c3a63e57a15cf10453f6c0bb13b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0010f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef479570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed5647223e78a99625bbca4fd91bc404ec13eaa66580ae7b813071cbb17d9f37282462f03de147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca253cbc8edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc6825a3a3d5b754df23175e2ce8b03bf3e3c033e54e4ba9b05292bfdb26f4cd7e166cc384b2845c537b397aaea0eac888419583ccaba598e6d8024920428e070ff941dd7067cb53879c3dbfa852e8fa7aa3d926c6d8aa1fe7ebe4d8b439c28ee8e52dce88f66bdb061681fc3b393f75eb23d5c6b4c0ac8ef660a37342f1d9a5d5c14b6b7e8611e5d311a20213ed6ac7b8d66fcc4b7454316338d928b8fff2739e811784d6873207c10ac73e264a6e65bf33020fc466df9ed2764ee2d076e5b68fa1642ebf17caf01bce8e02c31a13ceb7fed854b0625741964fdb2737505f8f584e4c14bd36b9e0608843fc32c6642091765068554ac92b42e467f69b499ecef34d2e6195365822b5577b3dd5f5c3424e7b6faea95c0109873eb52fb8e5a604c8adbf404a4dd79ce8c29f968f56dd583c3e9875678ca16f6b579cde0c1a0ab95f99620e84c0487e6565c04de458761768de308ff95a7189a7731378f0b171f99240f8167693329744d0e41639dca4859753d3bda7f7f97670aec00edbcc8259cbfc1ad3cb787cbf4178092420915ac4806d402e6357203089e6c07e1926d17377056b586363408fcefc28040be78bbbb434009185cf3118a1bd57ac51b6609d1ff4bdd34a4fe93d5f737b612cf4ff54d908fbe01b18ccc2ede2fd3f379d034435ff832943308ecb9b82e44a2d2ceb415980175984a4655c35e6d23ab409cbb3e1541965e387b9058a86972698154486c6ebc2d98e5f2a0fb45c073a287e28247c1e47974e2054c783c5cb73be"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 04:28:13 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x36, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 04:28:13 executing program 1: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x36, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 422.277252][T24838] llc_conn_state_process: llc_conn_service failed [ 422.286818][T24839] llc_conn_state_process: llc_conn_service failed 04:28:13 executing program 0: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x36, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="850000006d00000025000000000000009500000000000000afcd48d6494d614d1612ba392176dd2963228e1d69ba7ea94c500dc4ef21ad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669f2b1faca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b213bda80cc172afd80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f9005d822175ed60ab386d94af98af1da2a59525f8fe3b28d7e53c78fbfe5ab0255f345f5625cc75cc170c3a63e57a15cf10453f6c0bb13b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0010f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902e5111f2cc5e46ac1c60a9b10c074bfbcd4b09012175484135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef479570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed5647223e78a99625bbca4fd91bc404ec13eaa66580ae7b813071cbb17d9f37282462f03de147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb5567e54d3504723177d356c4604b7a492ecec37e83efceefd7ca253cbc8edc8be05cc85451c6a14507434eb54b6f43caea5c4bf690441974b155f5adc6825a3a3d5b754df23175e2ce8b03bf3e3c033e54e4ba9b05292bfdb26f4cd7e166cc384b2845c537b397aaea0eac888419583ccaba598e6d8024920428e070ff941dd7067cb53879c3dbfa852e8fa7aa3d926c6d8aa1fe7ebe4d8b439c28ee8e52dce88f66bdb061681fc3b393f75eb23d5c6b4c0ac8ef660a37342f1d9a5d5c14b6b7e8611e5d311a20213ed6ac7b8d66fcc4b7454316338d928b8fff2739e811784d6873207c10ac73e264a6e65bf33020fc466df9ed2764ee2d076e5b68fa1642ebf17caf01bce8e02c31a13ceb7fed854b0625741964fdb2737505f8f584e4c14bd36b9e0608843fc32c6642091765068554ac92b42e467f69b499ecef34d2e6195365822b5577b3dd5f5c3424e7b6faea95c0109873eb52fb8e5a604c8adbf404a4dd79ce8c29f968f56dd583c3e9875678ca16f6b579cde0c1a0ab95f99620e84c0487e6565c04de458761768de308ff95a7189a7731378f0b171f99240f8167693329744d0e41639dca4859753d3bda7f7f97670aec00edbcc8259cbfc1ad3cb787cbf4178092420915ac4806d402e6357203089e6c07e1926d17377056b586363408fcefc28040be78bbbb434009185cf3118a1bd57ac51b6609d1ff4bdd34a4fe93d5f737b612cf4ff54d908fbe01b18ccc2ede2fd3f379d034435ff832943308ecb9b82e44a2d2ceb415980175984a4655c35e6d23ab409cbb3e1541965e387b9058a86972698154486c6ebc2d98e5f2a0fb45c073a287e28247c1e47974e2054c783c5cb73be"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 04:28:13 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) 04:28:13 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f8, &(0x7f0000000080)) 04:28:13 executing program 2: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x36, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) [ 422.479510][T24849] llc_conn_state_process: llc_conn_service failed 04:28:13 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) 04:28:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x0, 0x0, 0xd8, 0xd8, 0xd8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x30}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 04:28:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xf403, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)={0x3c4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @private2, 0x1}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f0000000140)=@routing={0x89, 0x8, 0x0, 0x5, 0x0, [@private0, @remote, @remote, @remote]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x30}}, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r6], 0x8c) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 04:28:13 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f8, &(0x7f0000000080)) 04:28:13 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x7, 0x1, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4]}}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:28:13 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x0, 0x0, 0xd8, 0xd8, 0xd8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x30}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) [ 422.716200][T24861] llc_conn_state_process: llc_conn_service failed [ 422.731089][T24860] xt_ecn: cannot match TCP bits for non-tcp packets 04:28:13 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xff, @dev}, 0x10) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x10) 04:28:13 executing program 2: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x36, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 04:28:13 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f8, &(0x7f0000000080)) [ 422.911692][T24875] xt_ecn: cannot match TCP bits for non-tcp packets [ 422.954646][T24879] llc_conn_state_process: llc_conn_service failed 04:28:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x0, 0x0, 0xd8, 0xd8, 0xd8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x30}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) 04:28:14 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000001740)=""/102400}, 0x20) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'sit0\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f8, &(0x7f0000000080)) 04:28:14 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={r2, @local, @remote}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="8f393189469f", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast=0xe0000001}, @echo_reply={0x12}}}}}, 0x0) 04:28:14 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x298, 0x0, 0xc8, 0x0, 0xc8, 0x0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2, 0x4}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'veth0_to_batadv\x00', 'caif0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6_vti0\x00', {}, 'bridge_slave_0\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) 04:28:14 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={r2, @local, @remote}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="8f393189469f", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast=0xe0000001}, @echo_reply={0x12}}}}}, 0x0) [ 423.223644][T24896] xt_ecn: cannot match TCP bits for non-tcp packets [ 423.301489][T24900] xt_TCPMSS: Only works on TCP SYN packets 04:28:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xf403, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)={0x3c4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @private2, 0x1}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f0000000140)=@routing={0x89, 0x8, 0x0, 0x5, 0x0, [@private0, @remote, @remote, @remote]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x30}}, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r6], 0x8c) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 04:28:14 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x2, 0x3, 0x240, 0x0, 0x0, 0xd8, 0xd8, 0xd8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x1a8, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x30}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a0) [ 423.458174][T24911] xt_ecn: cannot match TCP bits for non-tcp packets 04:28:14 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x7, 0x1, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4]}}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:28:14 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x298, 0x0, 0xc8, 0x0, 0xc8, 0x0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2, 0x4}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'veth0_to_batadv\x00', 'caif0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6_vti0\x00', {}, 'bridge_slave_0\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) 04:28:14 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={r2, @local, @remote}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="8f393189469f", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast=0xe0000001}, @echo_reply={0x12}}}}}, 0x0) 04:28:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xf403, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)={0x3c4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @private2, 0x1}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f0000000140)=@routing={0x89, 0x8, 0x0, 0x5, 0x0, [@private0, @remote, @remote, @remote]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x30}}, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r6], 0x8c) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 04:28:14 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={r2, @local, @remote}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="8f393189469f", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast=0xe0000001}, @echo_reply={0x12}}}}}, 0x0) 04:28:14 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x298, 0x0, 0xc8, 0x0, 0xc8, 0x0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2, 0x4}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'veth0_to_batadv\x00', 'caif0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6_vti0\x00', {}, 'bridge_slave_0\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) 04:28:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xf403, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)={0x3c4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @private2, 0x1}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f0000000140)=@routing={0x89, 0x8, 0x0, 0x5, 0x0, [@private0, @remote, @remote, @remote]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x30}}, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r6], 0x8c) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) [ 423.721229][T24926] xt_TCPMSS: Only works on TCP SYN packets 04:28:14 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={r2, @local, @remote}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="8f393189469f", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast=0xe0000001}, @echo_reply={0x12}}}}}, 0x0) 04:28:14 executing program 2: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x298, 0x0, 0xc8, 0x0, 0xc8, 0x0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2, 0x4}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'veth0_to_batadv\x00', 'caif0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6_vti0\x00', {}, 'bridge_slave_0\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) 04:28:14 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={r2, @local, @remote}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="8f393189469f", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast=0xe0000001}, @echo_reply={0x12}}}}}, 0x0) [ 423.833911][T24935] xt_TCPMSS: Only works on TCP SYN packets 04:28:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xf403, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)={0x3c4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @private2, 0x1}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f0000000140)=@routing={0x89, 0x8, 0x0, 0x5, 0x0, [@private0, @remote, @remote, @remote]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x30}}, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r6], 0x8c) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) [ 423.928442][T24944] xt_TCPMSS: Only works on TCP SYN packets 04:28:15 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={r2, @local, @remote}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="8f393189469f", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast=0xe0000001}, @echo_reply={0x12}}}}}, 0x0) 04:28:15 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x7, 0x1, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4]}}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:28:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xf403, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)={0x3c4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @private2, 0x1}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f0000000140)=@routing={0x89, 0x8, 0x0, 0x5, 0x0, [@private0, @remote, @remote, @remote]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x30}}, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r6], 0x8c) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 04:28:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xf403, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)={0x3c4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @private2, 0x1}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f0000000140)=@routing={0x89, 0x8, 0x0, 0x5, 0x0, [@private0, @remote, @remote, @remote]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x30}}, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r6], 0x8c) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 04:28:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xf403, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)={0x3c4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @private2, 0x1}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f0000000140)=@routing={0x89, 0x8, 0x0, 0x5, 0x0, [@private0, @remote, @remote, @remote]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x30}}, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r6], 0x8c) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 04:28:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xf403, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)={0x3c4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @private2, 0x1}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f0000000140)=@routing={0x89, 0x8, 0x0, 0x5, 0x0, [@private0, @remote, @remote, @remote]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x30}}, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r6], 0x8c) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 04:28:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xf403, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)={0x3c4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @private2, 0x1}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f0000000140)=@routing={0x89, 0x8, 0x0, 0x5, 0x0, [@private0, @remote, @remote, @remote]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x30}}, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r6], 0x8c) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 04:28:15 executing program 0: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0x7, 0x1, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4]}}}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:28:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xf403, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)={0x3c4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @private2, 0x1}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f0000000140)=@routing={0x89, 0x8, 0x0, 0x5, 0x0, [@private0, @remote, @remote, @remote]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x30}}, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r6], 0x8c) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 04:28:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xf403, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)={0x3c4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @private2, 0x1}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f0000000140)=@routing={0x89, 0x8, 0x0, 0x5, 0x0, [@private0, @remote, @remote, @remote]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x30}}, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r6], 0x8c) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 04:28:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xf403, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)={0x3c4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @private2, 0x1}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f0000000140)=@routing={0x89, 0x8, 0x0, 0x5, 0x0, [@private0, @remote, @remote, @remote]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x30}}, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r6], 0x8c) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 04:28:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xf403, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)={0x3c4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @private2, 0x1}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f0000000140)=@routing={0x89, 0x8, 0x0, 0x5, 0x0, [@private0, @remote, @remote, @remote]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x30}}, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r6], 0x8c) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 04:28:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xf403, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)={0x3c4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @private2, 0x1}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f0000000140)=@routing={0x89, 0x8, 0x0, 0x5, 0x0, [@private0, @remote, @remote, @remote]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x30}}, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r6], 0x8c) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 04:28:16 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xf403, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)={0x3c4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @private2, 0x1}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f0000000140)=@routing={0x89, 0x8, 0x0, 0x5, 0x0, [@private0, @remote, @remote, @remote]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x30}}, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r6], 0x8c) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 04:28:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xf403, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)={0x3c4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @private2, 0x1}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f0000000140)=@routing={0x89, 0x8, 0x0, 0x5, 0x0, [@private0, @remote, @remote, @remote]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x30}}, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r6], 0x8c) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 04:28:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xf403, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)={0x3c4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @private2, 0x1}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f0000000140)=@routing={0x89, 0x8, 0x0, 0x5, 0x0, [@private0, @remote, @remote, @remote]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x30}}, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r6], 0x8c) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 04:28:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xf403, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)={0x3c4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @private2, 0x1}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f0000000140)=@routing={0x89, 0x8, 0x0, 0x5, 0x0, [@private0, @remote, @remote, @remote]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x30}}, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r6], 0x8c) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 04:28:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xf403, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)={0x3c4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @private2, 0x1}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f0000000140)=@routing={0x89, 0x8, 0x0, 0x5, 0x0, [@private0, @remote, @remote, @remote]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x30}}, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r6], 0x8c) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 04:28:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xf403, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)={0x3c4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @private2, 0x1}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f0000000140)=@routing={0x89, 0x8, 0x0, 0x5, 0x0, [@private0, @remote, @remote, @remote]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x30}}, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r6], 0x8c) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 04:28:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) 04:28:17 executing program 4: syz_emit_ethernet(0xbe, &(0x7f0000000080)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @local, {[@noop, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@empty, 0x2000000}, {@local}, {}, {@loopback}]}, @generic={0x0, 0x5, "28c878"}, @cipso={0x86, 0x53, 0x0, [{0x0, 0x4, "dd3e"}, {0x0, 0x2}, {0x0, 0xa, "fd1b00d239fd6828"}, {0x0, 0xb, "f24bbecce11474d2f2"}, {0x0, 0x3, "de"}, {0x0, 0xd, "13211f7c6a4bf58c41c48f"}, {0x0, 0xb, "c311d4345c37279aee"}, {0x0, 0x8, "994be2590851"}, {0x0, 0xf, "89c2c22ae1f7cdc8fdd81c79eb"}]}]}}}}}}}, 0x0) 04:28:17 executing program 4: syz_emit_ethernet(0xbe, &(0x7f0000000080)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @local, {[@noop, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@empty, 0x2000000}, {@local}, {}, {@loopback}]}, @generic={0x0, 0x5, "28c878"}, @cipso={0x86, 0x53, 0x0, [{0x0, 0x4, "dd3e"}, {0x0, 0x2}, {0x0, 0xa, "fd1b00d239fd6828"}, {0x0, 0xb, "f24bbecce11474d2f2"}, {0x0, 0x3, "de"}, {0x0, 0xd, "13211f7c6a4bf58c41c48f"}, {0x0, 0xb, "c311d4345c37279aee"}, {0x0, 0x8, "994be2590851"}, {0x0, 0xf, "89c2c22ae1f7cdc8fdd81c79eb"}]}]}}}}}}}, 0x0) 04:28:17 executing program 4: syz_emit_ethernet(0xbe, &(0x7f0000000080)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @local, {[@noop, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@empty, 0x2000000}, {@local}, {}, {@loopback}]}, @generic={0x0, 0x5, "28c878"}, @cipso={0x86, 0x53, 0x0, [{0x0, 0x4, "dd3e"}, {0x0, 0x2}, {0x0, 0xa, "fd1b00d239fd6828"}, {0x0, 0xb, "f24bbecce11474d2f2"}, {0x0, 0x3, "de"}, {0x0, 0xd, "13211f7c6a4bf58c41c48f"}, {0x0, 0xb, "c311d4345c37279aee"}, {0x0, 0x8, "994be2590851"}, {0x0, 0xf, "89c2c22ae1f7cdc8fdd81c79eb"}]}]}}}}}}}, 0x0) 04:28:17 executing program 4: syz_emit_ethernet(0xbe, &(0x7f0000000080)={@broadcast, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @local, {[@noop, @timestamp_addr={0x44, 0x24, 0x0, 0x1, 0x0, [{@empty, 0x2000000}, {@local}, {}, {@loopback}]}, @generic={0x0, 0x5, "28c878"}, @cipso={0x86, 0x53, 0x0, [{0x0, 0x4, "dd3e"}, {0x0, 0x2}, {0x0, 0xa, "fd1b00d239fd6828"}, {0x0, 0xb, "f24bbecce11474d2f2"}, {0x0, 0x3, "de"}, {0x0, 0xd, "13211f7c6a4bf58c41c48f"}, {0x0, 0xb, "c311d4345c37279aee"}, {0x0, 0x8, "994be2590851"}, {0x0, 0xf, "89c2c22ae1f7cdc8fdd81c79eb"}]}]}}}}}}}, 0x0) 04:28:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) 04:28:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 04:28:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x10, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc}, @NL80211_BAND_5GHZ={0x5, 0x8, "a5"}]}]}, 0x24}}, 0x0) 04:28:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xf403, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)={0x3c4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @private2, 0x1}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f0000000140)=@routing={0x89, 0x8, 0x0, 0x5, 0x0, [@private0, @remote, @remote, @remote]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x30}}, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r6], 0x8c) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 04:28:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xf403, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)={0x3c4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @private2, 0x1}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f0000000140)=@routing={0x89, 0x8, 0x0, 0x5, 0x0, [@private0, @remote, @remote, @remote]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x30}}, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r6], 0x8c) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 04:28:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xf403, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)={0x3c4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @private2, 0x1}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f0000000140)=@routing={0x89, 0x8, 0x0, 0x5, 0x0, [@private0, @remote, @remote, @remote]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x30}}, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r6], 0x8c) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 04:28:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) 04:28:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x2c}}, 0x0) 04:28:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x10, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc}, @NL80211_BAND_5GHZ={0x5, 0x8, "a5"}]}]}, 0x24}}, 0x0) 04:28:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 04:28:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 04:28:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 04:28:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 04:28:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x10, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc}, @NL80211_BAND_5GHZ={0x5, 0x8, "a5"}]}]}, 0x24}}, 0x0) 04:28:18 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 04:28:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast2}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x1, 0x0, 0xf403, 0x3, 0x20c200a2}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000900)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)={0x3c4, 0x0, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x81}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r5}}}]}}]}, 0x3c4}, 0x1, 0x0, 0x0, 0x4000}, 0x20040) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r7, &(0x7f0000000100)={0xa, 0x4e21, 0x7f, @private2, 0x1}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x39, &(0x7f0000000140)=@routing={0x89, 0x8, 0x0, 0x5, 0x0, [@private0, @remote, @remote, @remote]}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB], 0x30}}, 0x0) write$tun(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a00004000000000000004000015b3439aedfe800000000000000e0c6b1b4e1fc8ae800000000000000000000000e4a9", @ANYRES32, @ANYRESOCT=r6], 0x8c) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 04:28:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100), 0x0) recvmmsg(r1, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000480)={0x2, [0x0, 0x0]}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r3, r0, 0x0, 0x7fffffff) socket$inet(0x2, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r0, 0x0, 0x4000000) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) 04:28:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_SCAN_SUPP_RATES={0x10, 0x11d, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc}, @NL80211_BAND_5GHZ={0x5, 0x8, "a5"}]}]}, 0x24}}, 0x0) 04:28:18 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 04:28:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 04:28:19 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newroute={0x14, 0x18, 0x901, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:28:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) 04:28:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 04:28:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) 04:28:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_ife={0x34, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x4}]}, {0x4}}}]}]}, 0x4c}}, 0x0) 04:28:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_ife={0x34, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x4}]}, {0x4}}}]}]}, 0x4c}}, 0x0) [ 428.334560][T25234] BPF: (anon) type_id=2 bits_offset=0 [ 428.349835][T25237] BPF: (anon) type_id=2 bits_offset=0 [ 428.364602][T25234] BPF: [ 428.379652][T25237] BPF: 04:28:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) [ 428.383569][T25234] BPF:Member exceeds struct_size [ 428.386739][T25237] BPF:Member exceeds struct_size [ 428.414699][T25234] BPF: [ 428.414699][T25234] [ 428.424878][T25237] BPF: [ 428.424878][T25237] 04:28:19 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newroute={0x14, 0x18, 0x901, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 428.551997][T25246] BPF: (anon) type_id=2 bits_offset=0 [ 428.566464][T25246] BPF: [ 428.579158][T25246] BPF:Member exceeds struct_size [ 428.613455][T25246] BPF: [ 428.613455][T25246] 04:28:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x7c774aac) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100), 0x0) recvmmsg(r1, &(0x7f0000005c80)=[{{0x0, 0x0, 0x0}}], 0x344, 0x10122, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000480)={0x2, [0x0, 0x0]}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendfile(r3, r0, 0x0, 0x7fffffff) socket$inet(0x2, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, r0, 0x0, 0x4000000) recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda, 0x6e01}, 0x3f00) 04:28:19 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newroute={0x14, 0x18, 0x901, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:28:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_ife={0x34, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x4}]}, {0x4}}}]}]}, 0x4c}}, 0x0) 04:28:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) 04:28:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 04:28:19 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newroute={0x14, 0x18, 0x901, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 428.938250][T25260] BPF: (anon) type_id=2 bits_offset=0 [ 428.960219][T25260] BPF: [ 428.971764][T25260] BPF:Member exceeds struct_size 04:28:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @volatile={0x0, 0x0, 0x0, 0x2}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000040)=""/219, 0x4a, 0xdb, 0x8}, 0x20) [ 428.991805][T25260] BPF: [ 428.991805][T25260] 04:28:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 04:28:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x4c, 0x30, 0x1, 0x0, 0x0, {}, [{0x38, 0x1, [@m_ife={0x34, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x4}]}, {0x4}}}]}]}, 0x4c}}, 0x0) 04:28:20 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newroute={0x14, 0x18, 0x901, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:28:20 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_newroute={0x14, 0x18, 0x901, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) [ 429.159719][T25273] BPF: (anon) type_id=2 bits_offset=0 [ 429.165636][T25275] ================================================================== [ 429.167488][T25273] BPF: [ 429.174897][T25275] BUG: KCSAN: data-race in generic_file_read_iter / generic_write_end [ 429.174901][T25275] [ 429.174927][T25275] write to 0xffff8880bb53d278 of 8 bytes by task 25266 on cpu 0: [ 429.196502][T25275] generic_write_end+0xd4/0x290 [ 429.201455][T25275] ext4_da_write_end+0x162/0x690 [ 429.206489][T25275] generic_perform_write+0x1d7/0x320 [ 429.211793][T25275] ext4_buffered_write_iter+0x14e/0x280 [ 429.218181][T25275] ext4_file_write_iter+0xf4/0xd30 [ 429.219170][T25273] BPF:Member exceeds struct_size [ 429.223456][T25275] new_sync_write+0x303/0x400 [ 429.223475][T25275] __vfs_write+0x9e/0xb0 [ 429.223497][T25275] vfs_write+0x189/0x380 [ 429.241547][T25275] ksys_write+0xc5/0x1a0 [ 429.245809][T25275] __x64_sys_write+0x49/0x60 [ 429.250827][T25275] do_syscall_64+0xc7/0x3b0 [ 429.256241][T25275] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 429.262211][T25273] BPF: [ 429.262211][T25273] [ 429.262239][T25275] [ 429.269417][T25275] read to 0xffff8880bb53d278 of 8 bytes by task 25275 on cpu 1: [ 429.277056][T25275] generic_file_read_iter+0x85b/0x18c0 [ 429.282532][T25275] ext4_file_read_iter+0x103/0x360 [ 429.287661][T25275] generic_file_splice_read+0x2df/0x470 [ 429.293228][T25275] do_splice_to+0xc7/0x100 [ 429.297659][T25275] splice_direct_to_actor+0x1b9/0x540 [ 429.303054][T25275] do_splice_direct+0x152/0x1d0 [ 429.307915][T25275] do_sendfile+0x380/0x800 [ 429.312342][T25275] __x64_sys_sendfile64+0x121/0x140 [ 429.317583][T25275] do_syscall_64+0xc7/0x3b0 [ 429.322098][T25275] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 429.327983][T25275] [ 429.330331][T25275] Reported by Kernel Concurrency Sanitizer on: [ 429.336592][T25275] CPU: 1 PID: 25275 Comm: syz-executor.0 Not tainted 5.7.0-rc1-syzkaller #0 [ 429.345263][T25275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.355349][T25275] ================================================================== [ 429.363416][T25275] Kernel panic - not syncing: panic_on_warn set ... [ 429.370219][T25275] CPU: 1 PID: 25275 Comm: syz-executor.0 Not tainted 5.7.0-rc1-syzkaller #0 [ 429.379064][T25275] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.389233][T25275] Call Trace: [ 429.392539][T25275] dump_stack+0x11d/0x187 [ 429.398529][T25275] panic+0x210/0x640 [ 429.402447][T25275] ? vprintk_func+0x89/0x13a [ 429.407068][T25275] kcsan_report.cold+0xc/0x1a [ 429.411773][T25275] kcsan_setup_watchpoint+0x3fb/0x440 [ 429.417245][T25275] generic_file_read_iter+0x85b/0x18c0 [ 429.422722][T25275] ext4_file_read_iter+0x103/0x360 [ 429.427867][T25275] generic_file_splice_read+0x2df/0x470 [ 429.433569][T25275] ? add_to_pipe+0x1b0/0x1b0 [ 429.438528][T25275] do_splice_to+0xc7/0x100 [ 429.442962][T25275] splice_direct_to_actor+0x1b9/0x540 [ 429.448342][T25275] ? generic_pipe_buf_nosteal+0x20/0x20 [ 429.453892][T25275] do_splice_direct+0x152/0x1d0 [ 429.458751][T25275] do_sendfile+0x380/0x800 [ 429.463190][T25275] __x64_sys_sendfile64+0x121/0x140 [ 429.468406][T25275] do_syscall_64+0xc7/0x3b0 [ 429.472908][T25275] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 429.478938][T25275] RIP: 0033:0x45ca69 [ 429.482863][T25275] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 429.502674][T25275] RSP: 002b:00007fc6a2de1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 429.511096][T25275] RAX: ffffffffffffffda RBX: 00000000004fcec0 RCX: 000000000045ca69 [ 429.519069][T25275] RDX: 0000000000000000 RSI: 0000000000000003 RDI: 0000000000000006 [ 429.527043][T25275] RBP: 000000000078c040 R08: 0000000000000000 R09: 0000000000000000 [ 429.535008][T25275] R10: 000000007fffffff R11: 0000000000000246 R12: 00000000ffffffff [ 429.543058][T25275] R13: 00000000000008f3 R14: 00000000004cbc4a R15: 00007fc6a2de26d4 [ 429.552529][T25275] Kernel Offset: disabled [ 429.556874][T25275] Rebooting in 86400 seconds..