[ 53.217918][ T27] audit: type=1800 audit(1580905098.034:27): pid=7843 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [ 53.254391][ T27] audit: type=1800 audit(1580905098.064:28): pid=7843 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 54.302596][ T27] audit: type=1800 audit(1580905099.114:29): pid=7843 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 54.323915][ T27] audit: type=1800 audit(1580905099.124:30): pid=7843 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.35' (ECDSA) to the list of known hosts. 2020/02/05 12:18:26 fuzzer started 2020/02/05 12:18:28 dialing manager at 10.128.0.105:41149 2020/02/05 12:18:28 syscalls: 2904 2020/02/05 12:18:28 code coverage: enabled 2020/02/05 12:18:28 comparison tracing: enabled 2020/02/05 12:18:28 extra coverage: enabled 2020/02/05 12:18:28 setuid sandbox: enabled 2020/02/05 12:18:28 namespace sandbox: enabled 2020/02/05 12:18:28 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/05 12:18:28 fault injection: enabled 2020/02/05 12:18:28 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/05 12:18:28 net packet injection: enabled 2020/02/05 12:18:28 net device setup: enabled 2020/02/05 12:18:28 concurrency sanitizer: enabled 2020/02/05 12:18:28 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 69.788325][ T8016] KCSAN: could not find function: 'decode_data' [ 76.603955][ T8016] KCSAN: could not find function: 'poll_schedule_timeout' 2020/02/05 12:18:52 adding functions to KCSAN blacklist: 'xas_clear_mark' '__lru_cache_add' 'snd_seq_prioq_cell_out' 'snd_timer_pause' '__get_user_pages' 'copy_process' 'blk_mq_dispatch_rq_list' 'evict' 'n_tty_receive_buf_common' '__ipv6_dev_get_saddr' 'ktime_get_with_offset' 'dput' '__ext4_new_inode' 'ext4_free_inodes_count' 'audit_log_start' 'wbt_issue' 'blk_stat_add' 'hrtimer_interrupt' 'get_signal' 'tick_do_update_jiffies64' 'ext4_nonda_switch' 'fsnotify' 'iput' 'atime_needs_update' 'wbt_done' 'lruvec_lru_size' 'do_readlinkat' 'list_lru_count_one' 'tick_nohz_idle_stop_tick' 'blk_mq_get_request' 'vfs_readlink' 'page_counter_charge' '__hrtimer_run_queues' 'handle_edge_irq' 'do_mpage_readpage' 'virtqueue_disable_cb' 'rcu_gp_fqs_check_wake' 'common_perm_cond' 'ext4_writepages' '__remove_assoc_queue' '__writeback_single_inode' 'decode_data' 'ext4_mb_good_group' 'page_counter_try_charge' 'snd_rawmidi_kernel_write1' 'binder_dec_node_nilocked' 'process_srcu' 'taskstats_exit' 'ext4_handle_inode_extension' '__d_lookup_done' 'do_try_to_free_pages' 'ext4_alloc_da_blocks' 'bond_3ad_initialize' 'sctp_association_free' 'do_syslog' 'do_nanosleep' 'ktime_get_real_seconds' 'fasync_remove_entry' 'kcm_rfree' 'filemap_fault' 'run_timer_softirq' '__mark_inode_dirty' 'pid_update_inode' 'can_send' 'lru_add_drain_all' '__perf_event_overflow' 'ext4_setattr' 'ep_poll' 'xas_find_marked' 'add_timer' '__splice_from_pipe' 'ktime_get_seconds' 'blk_mq_run_hw_queue' '__delete_from_page_cache' 'relay_switch_subbuf' 'generic_write_end' 'generic_fillattr' 'kernfs_refresh_inode' 'blk_mq_sched_dispatch_requests' 'poll_schedule_timeout' 'futex_wait_queue_me' 'shmem_file_read_iter' 'commit_echoes' 'netlink_getname' 'ext4_free_inode' 'ext4_mark_iloc_dirty' 'mm_update_next_owner' '__add_to_page_cache_locked' 'wbt_wait' 'get_cpu_idle_time_us' '__change_pid' 'tick_sched_do_timer' 'timer_clear_idle' 'ovl_write_iter' 'watchdog' 'generic_permission' '__put_unused_fd' 'find_get_pages_range_tag' 'pcpu_alloc' '__dentry_kill' 'yama_ptracer_del' 'ip_tunnel_xmit' 'iomap_dio_bio_actor' 'queue_access_lock' 'padata_find_next' '__ptrace_unlink' 'pipe_wait' '__es_shrink' 'tick_nohz_next_event' 'sit_tunnel_xmit' '__filemap_fdatawrite_range' 'iptunnel_xmit' 'generic_file_read_iter' 'deadline_remove_request' 'bio_endio' '__skb_try_recv_from_queue' 'inode_permission' 'do_wait' 'kauditd_thread' '__find_get_block' 'file_remove_privs' 'fib6_ifup' 'br_handle_frame_finish' 'shmem_add_to_page_cache' 'echo_char' 'inode_owner_or_capable' 'enqueue_timer' 'vti_tunnel_xmit' 'blk_mq_free_request' '__synchronize_hardirq' 'ext4_has_free_clusters' 'do_exit' 'do_signal_stop' 'install_new_memslots' 'sbitmap_queue_clear' 'do_recvmmsg' 'tomoyo_supervisor' 'find_next_bit' 'clear_inode' 'shmem_getpage_gfp' 'pipe_double_lock' 'rcu_gp_fqs_loop' '__rcu_read_unlock' 'mod_timer' 'other_inode_match' '__snd_rawmidi_transmit_ack' 'lookup_fast' 'vm_area_dup' 'dd_has_work' 'snd_seq_check_queue' 'wbc_detach_inode' 12:23:20 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x1, @null, @rose={'rose', 0x0}, 0x80000000, 'syz1\x00', @null, 0x7fff, 0x7, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @null, @bcast, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7, 0x36001) accept$alg(r1, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000000c0)='security-\x00') r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x2c2000, 0x0) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000140)) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x800, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f00000001c0)={0x0, @adiantum}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000240)={0x8, 0xa, 0x4, 0x10, 0x6, {0x0, 0x7530}, {0x2, 0x0, 0xee, 0x6, 0x4, 0x4, "657cd46c"}, 0x7, 0x1, @planes=&(0x7f0000000200)={0x9f, 0x7f, @userptr=0x4, 0x1}, 0x6, 0x0, r3}) sendmsg$NFT_MSG_GETRULE(r4, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000300)={0x19c, 0x7, 0xa, 0x401, 0x0, 0x0, {0x3, 0x0, 0x3}, [@NFTA_RULE_USERDATA={0x7b, 0x7, 0x1, 0x0, "66b64ff97d87161805bb0b2c03b0cdd6c6c278b9cff1661e757923a80db7808a056b016c396c5267b669b5710c44ad15d4ec8c570280c502c92438c841ba7b4eb0e2e52f5adb131452092a2c6d22b27f9c4b25dce3af7682ca22a5704753f70cb4b651d8d648d9d078e3155f8a79c919ae474bbd754270"}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_POSITION={0xc, 0x6, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_RULE_EXPRESSIONS={0xcc, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ct={{0x7, 0x1, 'ct\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x16}]}}, @osf={{0x8, 0x1, 'osf\x00'}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_OSF_DREG={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_OSF_TTL={0x5, 0x2, 0x1f}]}}]}, {0x94, 0x1, 0x0, 0x1, [@flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @void}, @rt={{0x7, 0x1, 'rt\x00'}, @void}, @target={{0xb, 0x1, 'target\x00'}, @void}, @flow_offload={{0x11, 0x1, 'flow_offload\x00'}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_FLOW_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}}, @connlimit={{0xe, 0x1, 'connlimit\x00'}, @void}, @byteorder={{0xe, 0x1, 'byteorder\x00'}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_LEN={0x8, 0x4, 0x1, 0x0, 0xab}]}}]}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}]}, 0x19c}, 0x1, 0x0, 0x0, 0x811}, 0xc801) read$FUSE(r1, &(0x7f0000000540), 0x1000) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x4, 0x4) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001540)='/dev/snapshot\x00', 0x400800, 0x0) ioctl$KDSKBLED(r5, 0x4b65, 0x5) r6 = accept4$ax25(0xffffffffffffffff, &(0x7f0000001580)={{0x3, @default}, [@null, @default, @netrom, @remote, @rose, @remote, @bcast]}, &(0x7f0000001600)=0x48, 0x80000) fcntl$getown(r6, 0x9) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585604, &(0x7f0000001640)={0x1, 0x0, {0x81, 0xe118, 0x2007, 0x3, 0x0, 0x2, 0x2}}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001700)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000001900)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000018c0)={&(0x7f0000001740)={0x180, r7, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xb3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}]}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x20}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3f}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e23}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x24}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x3b}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x77}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}]}, 0x180}, 0x1, 0x0, 0x0, 0x1}, 0x8000) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f0000002340)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000002300)={&(0x7f0000001980)={0x964, 0x1, 0x5, 0x3, 0x0, 0x0, {0x5, 0x0, 0x9}, [{{0x254, 0x1, {{0x3, 0x800}, 0x2, 0x3f, 0x1, 0x9, 0x0, 'syz0\x00', "0442d329d067cfbc48be682043ddbf5e6ed1c4768287702d6dd44c4d5ec29824", "ef21ef1528f27e961d65f60fa49d87695e3e9d5e09821c385215af2ea0ae6482", [{0x3, 0x2, {0x3, 0x4}}, {0x1f, 0xb2d, {0x1, 0x7}}, {0x9, 0x0, {0x1, 0x1}}, {0x40, 0x200, {0x0, 0xdf}}, {0x7, 0x2, {0x0, 0x8}}, {0x8001, 0xfff9, {0x0, 0x9}}, {0x6, 0x2, {0x2, 0x101}}, {0x0, 0x1000, {0x2, 0x9cd4}}, {0x6, 0x6, {0x0, 0x4c84}}, {0x7, 0x0, {0x3, 0xffffffff}}, {0x800, 0x101, {0x0, 0x8000}}, {0x81, 0x6, {0x3, 0x7}}, {0xfffd, 0x8, {0x2, 0x73}}, {0x8, 0xfffb, {0x0, 0x1f}}, {0x8, 0x3, {0x1, 0x9208ca8}}, {0xff, 0x7, {0x0, 0x10000}}, {0x5, 0xce41, {0x3, 0x7}}, {0x0, 0x7ff, {0x1, 0x8}}, {0xfffd, 0x7f, {0x3, 0x9894}}, {0x3ff, 0x7, {0x2, 0x7}}, {0x1, 0x8001, {0x3, 0x9}}, {0x7, 0x1, {0x3, 0x1429}}, {0x4, 0x20, {0x3, 0x6}}, {0x5, 0x3, {0x2, 0x50}}, {0xff, 0x4, {0x1, 0x5}}, {0x4, 0x6af2, {0x2, 0x9}}, {0xff, 0x7, {0x3}}, {0x9, 0x87, {0x0, 0x7fff}}, {0x1ff, 0x100, {0x1, 0x7}}, {0x5, 0x1ff, {0x1}}, {0x3ff, 0x7ff, {0x3, 0xfffffff7}}, {0xc15, 0x4, {0x2, 0x8}}, {0x5, 0x9, {0x1, 0x8001}}, {0x3, 0x76d3, {0x2, 0x1ff}}, {0x5, 0x9, {0xb6bd4d44101ed81d, 0x7fff}}, {0x3, 0x1ff, {0x2, 0x9}}, {0x0, 0x7f, {0x1, 0x1}}, {0x7, 0x7, {0x3, 0x7f}}, {0x3, 0x0, {0x3, 0x7}}, {0x7ff, 0x4819, {0x2}}]}}}, {{0x254, 0x1, {{0x3, 0x2}, 0x6, 0x40, 0xfffc, 0x6291, 0x2, 'syz1\x00', "9fbece51dd836fdda333c724f026756dbc388bdc1d3a74869c54086453bd9917", "5cb4b715686ea376ef70960fe297e79962c0c5ff703006cad5e80ef803da2aca", [{0x1000, 0xd5a5, {0x2, 0x67b046f2}}, {0x0, 0x1f, {0x0, 0x800}}, {0x6000, 0x800, {0x2, 0x6}}, {0x5, 0x52, {0x1, 0x3}}, {0x5, 0xe259, {0x1, 0x1bc}}, {0x401, 0x3ff, {0x3, 0x8}}, {0x3, 0x100, {0x0, 0x8}}, {0x7, 0x6, {0x1, 0x5}}, {0x0, 0x8, {0x3, 0x8}}, {0x8000, 0xfff9, {0x2, 0xef}}, {0x3f, 0x0, {0x1, 0x8d}}, {0x3ff, 0xd0, {0x1, 0xfc}}, {0x8000, 0x1000, {0x3, 0x100}}, {0x6, 0x5, {0x0, 0x4}}, {0x2, 0x800, {0x2, 0x80000001}}, {0xfff, 0xffff, {0x0, 0x7f}}, {0xcba, 0x1, {0x3, 0x100}}, {0xff, 0xf4, {0x1, 0x8}}, {0xfbff, 0x6, {0x3, 0x7}}, {0x7fff, 0x5, {0x1, 0x7ff}}, {0x1, 0xffff, {0x2, 0x800}}, {0x2, 0x8001, {0x3, 0x2f3b}}, {0x8, 0x3ff, {0x1, 0x9}}, {0xdb, 0xfffb, {0x1, 0xb1}}, {0x100, 0x3, {0x3, 0xf8d2}}, {0x7, 0x2, {0x1, 0xd124}}, {0x7, 0x8, {0x3, 0x9}}, {0x6, 0x2, {0x2, 0x75}}, {0x5, 0xff, {0x1, 0x4}}, {0xff, 0x8, {0x0, 0x1}}, {0xffe0, 0x1, {0x1, 0x7}}, {0x3, 0x6e, {0x1, 0x6}}, {0xb1a, 0x5ae, {0x2, 0x6}}, {0x1, 0x1, {0x3, 0x5}}, {0x8001, 0x9, {0x2, 0x4}}, {0x3, 0x20, {0x1, 0x800}}, {0x5, 0x8000}, {0x93, 0x9f37, {0x0, 0x80}}, {0x7, 0x101, {0x2, 0x7}}, {0x0, 0x1, {0x2, 0xfffffff8}}]}}}, {{0x254, 0x1, {{0x0, 0x3}, 0x8, 0x4, 0x2f, 0x100, 0xf, 'syz1\x00', "949dbd119d14623fa396f39ac292da7f6a6c90187c80c9dff7c82d54e7d4970a", "d3156dfd654389058c13c17abec37eed8dc7afe321d850885999828e99eb5557", [{0x7, 0x3, {0x3, 0x2}}, {0x8001, 0xb31, {0x0, 0xff}}, {0x1, 0x200, {0x3, 0x38}}, {0x7, 0x7f, {0x1, 0x7}}, {0x5, 0x0, {0x3, 0x5}}, {0x2, 0x2b, {0x2, 0x8001}}, {0x3ff, 0x0, {0x3, 0x3}}, {0x7fff, 0x4, {0x0, 0x8}}, {0xaf, 0x3, {0x0, 0x401}}, {0x51c3, 0x7f, {0x2, 0x10001}}, {0x3, 0x3f, {0x2, 0x5}}, {0x4, 0x1, {0x1, 0x9}}, {0x7ff, 0x1f, {0x1, 0x8001}}, {0x0, 0x3f, {0x2, 0x1}}, {0xbb, 0x4, {0x1, 0x35d}}, {0x401, 0x2, {0x3, 0x2569}}, {0x8, 0x5, {0x0, 0x7}}, {0xfffe, 0xeb0, {0x1, 0xff}}, {0x31d6, 0x3, {0x3, 0x7ff}}, {0x7, 0x7, {0x3, 0xbdf9}}, {0x8, 0x9194, {0x0, 0x800}}, {0x0, 0x2, {0x2, 0x9}}, {0x7, 0xa0f, {0x2, 0x1000}}, {0x1, 0x20, {0x0, 0x7fff}}, {0x1e, 0x7, {0x2, 0x8}}, {0xf96a, 0x0, {0x1, 0x22bc}}, {0xee5, 0x80, {0x1, 0x40}}, {0x8001, 0xf163, {0x2, 0x6}}, {0x4, 0x20, {0x1}}, {0x5, 0x81, {0x2, 0x3}}, {0x100, 0x5b17, {0x2, 0x5}}, {0x7, 0x606e, {0x0, 0x9}}, {0x0, 0x40, {0x0, 0xf4}}, {0x6, 0x2}, {0x7000, 0x7, {0x0, 0x3ff}}, {0x1, 0x9, {0x0, 0x80000000}}, {0x5, 0x1, {0x0, 0xcaee}}, {0x6b41, 0xd4, {0x3, 0x45b}}, {0x67, 0x80, {0x2, 0x5183ac24}}, {0x5a4f, 0xfff, {0x1, 0x1}}]}}}, {{0x254, 0x1, {{0x0, 0x7f}, 0x2, 0x1, 0x8000, 0x8000, 0x17, 'syz1\x00', "d88b46fd0e97293bbca461981892ee136b60df738267749a84571408371ddaae", "3ba097e0df9f9e5a43d7108b7fc16524f9b4d35aa81f9b275af6973bf9a876b0", [{0x2, 0xd5b, {0xbb45ec72ec3e879f, 0x7}}, {0x80, 0x74a, {0x3, 0x5}}, {0x8434, 0x6, {0x3, 0x1}}, {0x0, 0x5, {0x2, 0x1}}, {0x9, 0x3, {0x2}}, {0x0, 0x8000, {0x3, 0x26c}}, {0x0, 0x0, {0x1, 0x1}}, {0x8000, 0x2, {0x3, 0x401}}, {0x7f, 0x5, {0x2, 0x5}}, {0x2, 0x7ff, {0x3, 0x2}}, {0x4, 0xcae, {0x2, 0x5}}, {0x3, 0x9, {0x2, 0x2}}, {0x2, 0x0, {0x4, 0x10000}}, {0x2, 0x9f1a, {0x0, 0x6}}, {0x80, 0xff, {0x0, 0x5}}, {0xff, 0x4, {0x3, 0x6}}, {0xb2a, 0xdf5, {0x3, 0x5b}}, {0xfcaa, 0x0, {0x3, 0xffffffd0}}, {0x101, 0x7ff, {0x3, 0x7ff}}, {0x7, 0x2b70, {0x0, 0x6}}, {0x4, 0x0, {0x2, 0x6b}}, {0xc1, 0xa66b, {0x3, 0x8}}, {0x7a, 0x1, {0x3, 0x32}}, {0x3, 0xe3, {0x3, 0xfffffffe}}, {0x726e, 0x3e, {0x3, 0xfffffffb}}, {0x9, 0x9, {0x2, 0x9}}, {0x7cf, 0x101, {0x3, 0x8}}, {0x82f5, 0x5, {0x2, 0x2}}, {0x80, 0x0, {0x3, 0x1c000000}}, {0x3, 0xe364, {0x3, 0xfff}}, {0x800, 0x3, {0x3, 0xf78}}, {0x800, 0xf6, {0x3, 0x4}}, {0x1, 0x1f, {0x0, 0x3}}, {0x4, 0x1, {0x2, 0x10001}}, {0x4, 0x100, {0x1, 0x81}}, {0x5, 0x4, {0x3, 0x2}}, {0x1, 0x2, {0x0, 0x9}}, {0x7fff, 0x5, {0x2, 0x8}}, {0x200, 0x4, {0x3, 0x3f}}, {0x7, 0x200, {0x3, 0x10000}}]}}}]}, 0x964}, 0x1, 0x0, 0x0, 0x48000}, 0x4000010) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000002400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000023c0)={0xffffffffffffffff}, 0x13f, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000002440)={0x12, 0x10, 0xfa00, {&(0x7f0000002380), r8, r3}}, 0x18) r9 = syz_open_dev$dmmidi(&(0x7f0000002480)='/dev/dmmidi#\x00', 0x84, 0x24c80) syncfs(r9) r10 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_SNDMTU(r10, 0x112, 0xc, &(0x7f0000002880)=0x3, 0x2) getsockopt$inet_tcp_buf(r3, 0x6, 0xd, &(0x7f00000028c0)=""/109, &(0x7f0000002940)=0x6d) r11 = accept4(0xffffffffffffffff, &(0x7f0000002980)=@isdn, &(0x7f0000002a00)=0x80, 0x400) shutdown(r11, 0x0) [ 355.782601][ T8018] IPVS: ftp: loaded support on port[0] = 21 12:23:20 executing program 1: ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000040)={0x990000, 0xffff, 0x81, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x8, [], @ptr=0x400}}) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000080)) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x2, 0x2a0982) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f0000000180)={0x9, 0x0, [{0x80000000, 0x6, 0x88a4, 0x8e, 0xffff}, {0x80000007, 0x3, 0x2, 0x20, 0xf6}, {0x4, 0x100, 0x9, 0xf5e8, 0x5}, {0xc0000001, 0x3, 0x1, 0x0, 0x80}, {0x2, 0x0, 0x43, 0x8001, 0x80}, {0x80000007, 0x80000000, 0x3, 0x2, 0x52c}, {0x1, 0x7f, 0x8, 0x0, 0x4166}, {0x6, 0x8, 0x4, 0xd7c, 0x6}, {0x80000007, 0x4a3, 0x4, 0x4e46b17b, 0x8}]}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x8000, 0x3}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000380)={r2, 0x244}, &(0x7f00000003c0)=0xc) syz_init_net_socket$ax25(0x3, 0x2, 0x1) r3 = syz_open_dev$video(&(0x7f0000000400)='/dev/video#\x00', 0xc39, 0x32c80) ioctl$void(r3, 0xc0045878) r4 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x10f000, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r4, 0x4008ae48, &(0x7f0000000480)=0x4000) sendmsg$NFNL_MSG_CTHELPER_DEL(r1, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x54, 0x2, 0x9, 0x401, 0x0, 0x0, {0x5}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x54}, @NFCTH_TUPLE={0x24, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}}]}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x4}]}, 0x54}, 0x1, 0x0, 0x0, 0x810}, 0xc048005) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000600)='/dev/bsg\x00', 0x4100, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r5, 0xc040564b, &(0x7f0000000640)={0xc9fe, 0x0, 0x300b, 0x0, 0x100, {0x80000001, 0xfff}, 0x1}) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$TUNDETACHFILTER(r6, 0x401054d6, 0x0) syz_mount_image$nfs4(&(0x7f0000000680)='nfs4\x00', &(0x7f00000006c0)='./file0\x00', 0x7, 0x3, &(0x7f0000000900)=[{&(0x7f0000000700)="6fffdea4afc3a7a4f81e8d75941a82f098795dda73369d5f9b134de898f8fae958c17ce17122edde6540ece1f88bb427a1b5684248d24798c32cee0571d6aa6797e2f9c75869c84c9a70509ce9c86cb0e050d3b1dd7364a5c7c87a447a1b29697cd90b2cfe97fa63a70db6", 0x6b, 0x9}, {&(0x7f0000000780)="03f852b23cfea6885571d4333da76bfa5af93bf628a769c739ebabbac542f3fb9e0b60b0c371545837ba5b28f635a8e0b0aaea169d07e7ab8fdbcacfe33c24dc9876a35718646ab2ed4d8e11d48426ed732a7ed8ee3103e7613b614bd156bf0b7f028cf94d19baa9ff9488ae53f4ef96854fbac95b1c2d07655d", 0x7a, 0x40}, {&(0x7f0000000800)="01a578bc546c67d5259b6dd8fbf0c47e6bfed188d66e31f6b59328302e26bdd82c27d9e74ac73f57fa150bb72a7e4a950086e8caa3488030fb78b9f1de54a3a733a31e7de7910429b2741229d9cfa3fb02dbba5b18148a8368575be3048aa51b0e12749d7cbac3963f977a08b16b0ae9dd77876afff1a7e6cacde52dcd295102ec01c519d29658beb83ee98b55b984044e658b1ae5ac3445361d259d614ea8269a626b80bdc6707528c7434cf77eba2e5221922448207db6a215feeae9312b3eef9e73be21f9319756ad78ada2ae7eccd724a8bb7e3156cffd6a8c304f744bebc0009ce220cbffaa5961efa3293d84376d", 0xf1, 0x2ee8}], 0x300c014, &(0x7f0000000980)='/dev/video#\x00') ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f00000009c0)={0x6, 0x2, 0x4, 0x100, 0x3, {}, {0x1, 0x2, 0xd1, 0x9, 0x40, 0x7, "c4882988"}, 0x10ae, 0x1, @fd=0xffffffffffffffff, 0x1e, 0x0, 0xffffffffffffffff}) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80)='nl80211\x00') getsockopt$inet_mreqn(r5, 0x0, 0x23, &(0x7f0000000c40)={@multicast1, @empty, 0x0}, &(0x7f0000000c80)=0xc) sendmsg$NL80211_CMD_NEW_MPATH(r8, &(0x7f0000000d80)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000cc0)={0x54, r9, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_MAC={0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x51) r11 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000dc0)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$PPPIOCATTCHAN(r11, 0x40047438, &(0x7f0000000e00)=0x1) r12 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001140)='/dev/dlm-monitor\x00', 0x800, 0x0) fstat(r7, &(0x7f0000001180)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25ADDUID(r12, 0x89e1, &(0x7f0000001200)={0x3, @default, r13}) r14 = openat$zero(0xffffffffffffff9c, &(0x7f0000001240)='/dev/zero\x00', 0x80, 0x0) ioctl$VIDIOC_DECODER_CMD(r14, 0xc0485660, &(0x7f0000001280)={0x5, 0x2, @raw_data=[0x4, 0x7e3f, 0x7, 0x7fffffff, 0xb7, 0x100, 0x3267, 0x5, 0x2, 0xfffffffd, 0x6, 0x7, 0x0, 0xfffffe00, 0x101, 0x2bf]}) r15 = syz_genetlink_get_family_id$batadv(&(0x7f0000001340)='batadv\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001380)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000001480)=0xe8) sendmsg$BATADV_CMD_GET_GATEWAYS(r12, &(0x7f0000001540)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x1c, r15, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r16}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x24000010) [ 355.864794][ T8018] chnl_net:caif_netlink_parms(): no params data found [ 355.943197][ T8018] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.965048][ T8018] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.985639][ T8018] device bridge_slave_0 entered promiscuous mode [ 355.995119][ T8018] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.002210][ T8018] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.025122][ T8018] device bridge_slave_1 entered promiscuous mode [ 356.038232][ T8025] IPVS: ftp: loaded support on port[0] = 21 [ 356.056381][ T8018] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 356.078640][ T8018] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 356.118380][ T8018] team0: Port device team_slave_0 added [ 356.133596][ T8018] team0: Port device team_slave_1 added 12:23:21 executing program 2: r0 = socket(0x5, 0x4, 0x6) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x88, 0x2, 0x7, 0x5, 0x0, 0x0, {0xc, 0x0, 0x5}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0xccc}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x232}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FILTER={0x44, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x14}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x20}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xe000000}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x60}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xfffffffa}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xa}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x10}, 0x4000000) recvmsg$can_raw(r0, &(0x7f0000003640)={&(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f00000025c0)=[{&(0x7f00000002c0)=""/45, 0x2d}, {&(0x7f0000000300)=""/178, 0xb2}, {&(0x7f00000003c0)=""/131, 0x83}, {&(0x7f0000000480)=""/7, 0x7}, {&(0x7f00000004c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/90, 0x5a}, {&(0x7f00000015c0)=""/4096, 0x1000}], 0x8, &(0x7f0000002640)=""/4096, 0x1000}, 0x40000000) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000003680), &(0x7f00000036c0)=0x4) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000003700)='/dev/nvram\x00', 0x101000, 0x0) getsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000003740), &(0x7f0000003780)=0x4) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000037c0)='/proc/capi/capi20\x00', 0x440201, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r3, 0x8982, &(0x7f0000003800)) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000003840)='team_slave_0\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000003900)={0x800, 0x2, 0x2, 0xffff, &(0x7f0000003880)=[{}, {}]}) pipe(&(0x7f0000003980)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r5, 0xc0305602, &(0x7f00000039c0)={0x0, 0x3, 0x3011, 0x1}) ioctl$KDGETMODE(r3, 0x4b3b, &(0x7f0000003a00)) r6 = syz_open_dev$media(&(0x7f0000003a40)='/dev/media#\x00', 0x10001, 0x111180) r7 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r6, 0x4c80, r7) ioctl$KDSKBENT(0xffffffffffffffff, 0x4b47, &(0x7f0000003a80)={0x1, 0x80, 0xfffd}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000003ac0)={0x0, @in6={{0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0x10}, 0x1}}, 0x7abc, 0x3f}, &(0x7f0000003b80)=0x90) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000003bc0)={r8, 0x3}, 0x8) sendto$ax25(r3, &(0x7f0000003c00)="457977919a52a2ba301c249f3538ddf3310913ecefdfd4a8d231c5e4e87cee97d719053485e55f70202809df8aa241eafab713c8e9dab895178cbbebeef7a694a7c3d50ef163359bca4edc4c4203ae0da5e7ffe8a7325d012031ef4bf46b2b36a37d88b91459ef3779ca699c241158c4fc662470ccc6393a553adda53de5fa77f4d9e61742cc6316bfb0b5db61f76ab6d05c404fb753288601490cc6287083b59439fc6165ecb1b9ac5ff981fba517e6114552c470bc1abc8f36c23b", 0xbc, 0x40, &(0x7f0000003cc0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x3}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) socket(0x1e, 0x1, 0x1) r9 = syz_open_dev$media(&(0x7f0000003d40)='/dev/media#\x00', 0x4, 0x100) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000003d80)=@assoc_value={0x0, 0x6}, &(0x7f0000003dc0)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r9, 0x84, 0x71, &(0x7f0000003e00)={r10, 0x1}, 0x8) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000003e40)='/dev/hwrng\x00', 0x549301, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r11, 0x80386433, &(0x7f0000003e80)=""/174) ioctl$VIDIOC_QUERYBUF(r3, 0xc0585609, &(0x7f0000003f40)={0x1ff, 0x1, 0x4, 0x20000000, 0x8, {0x0, 0x2710}, {0x0, 0x1, 0x3, 0x5, 0x9, 0x3, "91c42204"}, 0x0, 0x1, @fd, 0xfffffff9, 0x0, 0xffffffffffffffff}) ioctl$KDGETLED(r12, 0x4b31, &(0x7f0000003fc0)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000004080)={0x0}, &(0x7f00000040c0)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r12, 0x84, 0x70, &(0x7f0000004100)={r13, @in6={{0xa, 0x4e23, 0x9, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x3}}, [0xfffffffffffffffb, 0xffffffff, 0x507a, 0x800, 0x3000, 0x9, 0x0, 0x3ff, 0x0, 0x2, 0x6, 0x0, 0x2, 0x4, 0x3]}, &(0x7f0000004200)=0x100) [ 356.177341][ T8018] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 356.184535][ T8018] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.210749][ T8018] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 356.232816][ T8025] chnl_net:caif_netlink_parms(): no params data found [ 356.257470][ T8018] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 356.274844][ T8018] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.324401][ T8018] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 356.386727][ T8028] IPVS: ftp: loaded support on port[0] = 21 [ 356.456219][ T8018] device hsr_slave_0 entered promiscuous mode [ 356.494815][ T8018] device hsr_slave_1 entered promiscuous mode 12:23:21 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x30800, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000080)={0x1, 0x0, &(0x7f0000000040)=[0x0]}) r1 = socket$inet6(0xa, 0x649cd3de5867f349, 0x6) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x10000}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={r2, 0xe7}, 0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000180)={r2, 0x13, "21035f074590e91729ce8d21ec3a3abc31d474"}, &(0x7f00000001c0)=0x1b) rt_sigaction(0x4, &(0x7f00000002c0)={&(0x7f0000000200)="c4a3454ca604000000b96740d72e66440f38172cdac402ddbf345a2e430fc4a630711bdc0bc4e1415c2500000000c44281459700000000c462e5b64f9ac4a1c558a9dc250000c4410172f000", 0x40000000, &(0x7f0000000280)="470f18502c66420f3ace8d0f000000d4c423f9634300060f0540d38d08de01fec442790ed3c4818dfc932b5c6ac8660f5d136465f643e334c4a2bbf739"}, &(0x7f0000000400)={&(0x7f0000000300)="43c10f00c4a279043cb8c4427dbe3666400ff827c422d19b3ddecd000066400f3810c26536d9e8c4a1035ea9000000003e4281bf000000800b000000f047808600000000e8", 0x0, &(0x7f0000000380)="c4a37d44d5fbc441645f2bc422212daed500000045d9e0c42231a60597880000c462e5ae5437a0c4a3d5ceaeff000000002e653e43dcbd99899999ad8f6854a21ef8"}, 0x8, &(0x7f0000000440)) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000480)={0x1000, 0x4, 0x4, 0x24100000, 0x6, {0x77359400}, {0x2, 0xc, 0x7b, 0x81, 0x6, 0x7, "a8fd543d"}, 0x20, 0x3, @offset=0xfffffc01, 0x81, 0x0, 0xffffffffffffffff}) r5 = eventfd(0x6) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000500)={0x3, r5}) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000540)='/dev/cachefiles\x00', 0xe800, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000580)={0x0, 0x7}, &(0x7f00000005c0)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000700)={r7, 0xdc, &(0x7f0000000600)=[@in={0x2, 0x4e21, @empty}, @in={0x2, 0x4e23, @rand_addr=0x365}, @in6={0xa, 0x4e23, 0x2, @rand_addr="054f752a04a13beb627bfb078d41435d", 0x8}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e21, 0x80, @local}, @in6={0xa, 0x4e23, 0xaa, @mcast2, 0xfffffff9}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e23, 0x6, @empty, 0x8}, @in6={0xa, 0x4e24, 0x3, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xff}]}, &(0x7f0000000740)=0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000780)='ethtool\x00') r8 = syz_open_dev$vcsa(&(0x7f00000007c0)='/dev/vcsa#\x00', 0x6, 0x200102) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000840)={0x1, &(0x7f0000000800)=[{0x3, 0x0, 0x2, 0x8}]}, 0x10) set_mempolicy(0x8000, &(0x7f0000000880)=0x9, 0x2) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x8000) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000900)={0x8, &(0x7f00000008c0)=[{0x3, 0xfe, 0x3, 0xfffff001}, {0x1ff, 0x3f, 0xa8}, {0xfff, 0xe0, 0x3, 0x4}, {0xff, 0x7f, 0xf8, 0x3}, {0x2, 0x3, 0x4, 0xffff}, {0x3, 0x1, 0x2, 0x7}, {0x3, 0x80, 0x80, 0x10}, {0xf6e, 0xd5, 0x2, 0xffffffff}]}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r3, 0x400c6615, &(0x7f0000000940)) r9 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000980)='/dev/autofs\x00', 0x200, 0x0) getpeername$netrom(r9, &(0x7f00000009c0)={{0x3, @bcast}, [@bcast, @netrom, @default, @bcast, @bcast, @netrom, @rose, @rose]}, &(0x7f0000000a40)=0x48) r10 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_int(r10, 0x1, 0xc, &(0x7f0000000a80)=0x3, 0x4) r11 = dup(0xffffffffffffffff) openat$cgroup_ro(r11, &(0x7f0000000ac0)='cpuset.memory_pressure\x00', 0x0, 0x0) r12 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b00)='net/ip_tables_targets\x00') fcntl$F_SET_RW_HINT(r12, 0x40c, &(0x7f0000000b40)=0x2) [ 356.655672][ T8025] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.662936][ T8025] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.675628][ T8025] device bridge_slave_0 entered promiscuous mode [ 356.715644][ T8025] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.722757][ T8025] bridge0: port 2(bridge_slave_1) entered disabled state [ 356.734502][ T8025] device bridge_slave_1 entered promiscuous mode [ 356.834584][ T8025] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 356.896079][ T8018] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 356.946733][ T8018] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 356.988217][ T8025] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 357.024497][ T8028] chnl_net:caif_netlink_parms(): no params data found [ 357.033420][ T8018] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 357.086946][ T8018] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 357.150508][ T8036] IPVS: ftp: loaded support on port[0] = 21 [ 357.195569][ T8025] team0: Port device team_slave_0 added [ 357.218366][ T8025] team0: Port device team_slave_1 added [ 357.299933][ T8018] 8021q: adding VLAN 0 to HW filter on device bond0 [ 357.320289][ T8025] batman_adv: batadv0: Adding interface: batadv_slave_0 12:23:22 executing program 4: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000100)={0x9a0000, 0x3, 0x28000000, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9a090b, 0x8000, [], @value=0x35}}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, 0x0, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x5}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x401}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x4}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x78a7}]}, 0x58}, 0x1, 0x0, 0x0, 0x20040000}, 0x40) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/asound/seq/clients\x00', 0x0, 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000002c0)={0x7, 0x21, 0x2}, 0x7) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000340)={0x59, 0x2, 0x4, 0x20000000, 0x5, {0x0, 0x2710}, {0x2, 0x2, 0x20, 0x9, 0x7, 0x1, "b0d6f529"}, 0x7fff, 0x2, @planes=&(0x7f0000000300)={0x10001, 0xf388, @userptr=0x80000000, 0x8}, 0x6, 0x0, r0}) getsockname$packet(r0, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000500)=0x14) sendmsg$nl_route(r2, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000540)=@mpls_delroute={0xac, 0x19, 0x300, 0x70bd2c, 0x25dfdbfe, {0x1c, 0x10, 0x10, 0x5, 0x0, 0x2, 0xfd, 0x2, 0x900}, [@RTA_NEWDST={0x84, 0x13, [{0x7}, {0x8, 0x0, 0x1}, {0x800}, {0x6dd8, 0x0, 0x1}, {0x800, 0x0, 0x1}, {}, {0x4}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x8, 0x0, 0x1}, {0x5}, {0x1ff}, {0x8719}, {0x80, 0x0, 0x1}, {0x9}, {0x2}, {0x0, 0x0, 0x1}, {0x6, 0x0, 0x1}, {0x1000}, {0x80, 0x0, 0x1}, {0x3f}, {0x100}, {0x3}, {0x1, 0x0, 0x1}, {0xff}, {0x80, 0x0, 0x1}, {0x7}, {0x1}, {0x8, 0x0, 0x1}, {0x2}, {0x7fff, 0x0, 0x1}, {0x9, 0x0, 0x1}]}, @RTA_MULTIPATH={0xc, 0x9, {0x72, 0x0, 0x0, r3}}]}, 0xac}, 0x1, 0x0, 0x0, 0x4}, 0x4014) r4 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ttynull\x00', 0x420000, 0x0) ioctl$KDSETMODE(r4, 0x4b3a, 0x1) r5 = accept$unix(r1, &(0x7f00000006c0)=@abs, &(0x7f0000000740)=0x6e) fcntl$setstatus(r5, 0x4, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000780)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r6, 0x4008550d, &(0x7f00000007c0)) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='net/rt_cache\x00') ioctl$KDFONTOP_GET(r7, 0x4b72, &(0x7f0000000c40)={0x1, 0x1, 0x2, 0x1c, 0x13a, &(0x7f0000000840)}) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000c80)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000cc0)=0x1, 0x4) write$FUSE_WRITE(r0, &(0x7f0000000d00)={0x18, 0x0, 0x4}, 0x18) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r8 = syz_open_dev$swradio(&(0x7f0000000d40)='/dev/swradio#\x00', 0x0, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r8, 0xc0096616, &(0x7f0000000d80)={0x1, [0x0]}) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000dc0)='/dev/vcsu\x00', 0x10601, 0x0) ioctl$TIOCGSERIAL(r9, 0x541e, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000e00)}) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000ec0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) open(&(0x7f0000000f00)='./file0\x00', 0x80, 0x4) r10 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCGPGRP(r10, 0x540f, &(0x7f0000000f40)) r11 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000f80)='/dev/autofs\x00', 0x100, 0x0) setsockopt$CAN_RAW_FILTER(r11, 0x65, 0x1, &(0x7f0000000fc0)=[{{0x3}, {0x0, 0x1, 0x1, 0x1}}, {{0x4, 0x1, 0x1, 0x1}, {0x2, 0x0, 0x1}}, {{0x4}, {0x4, 0x1, 0x1, 0x1}}, {{0x3, 0x0, 0x0, 0x1}, {0x4, 0x1}}, {{0x1, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}}], 0x28) clock_gettime(0x0, &(0x7f0000002c00)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000002c40)={0xffffffff, 0x541ceed566b588b7, 0x4, 0x2, 0x4, {r12, r13/1000+10000}, {0x1, 0x0, 0x28, 0x7f, 0x7, 0x40, "0424c372"}, 0xfffffffd, 0x4, @fd, 0xfffffffb, 0x0, 0xffffffffffffffff}) setsockopt$TIPC_MCAST_BROADCAST(r14, 0x10f, 0x85) [ 357.328188][ T8025] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.355375][ T8025] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 357.369691][ T8028] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.378098][ T8028] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.386381][ T8028] device bridge_slave_0 entered promiscuous mode [ 357.398252][ T8018] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.434257][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 357.454961][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 357.481613][ T8025] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 357.489185][ T8025] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 357.515626][ T8025] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 357.528472][ T8028] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.536366][ T8028] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.544191][ T8028] device bridge_slave_1 entered promiscuous mode [ 357.567819][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 357.576636][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 357.595443][ T3085] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.602519][ T3085] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.620831][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 357.645219][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.654133][ T3085] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.661248][ T3085] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.736352][ T8025] device hsr_slave_0 entered promiscuous mode [ 357.776177][ T8025] device hsr_slave_1 entered promiscuous mode [ 357.816078][ T8025] debugfs: Directory 'hsr0' with parent '/' already present! [ 357.823785][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 357.860176][ T8043] IPVS: ftp: loaded support on port[0] = 21 [ 357.862163][ T8036] chnl_net:caif_netlink_parms(): no params data found [ 357.908175][ T8028] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 357.927112][ T8042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 357.947259][ T8042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 357.965466][ T8042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 357.985674][ T8042] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 358.007254][ T8042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 358.027096][ T8042] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 358.052572][ T8042] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 358.074723][ T8028] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 358.119663][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 358.128889][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 12:23:22 executing program 5: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000080)={0xf000000, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x99096e, 0x8000, [], @p_u16=&(0x7f0000000000)=0xfff9}}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="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", 0x1000) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000010c0)='./file0\x00', 0x0, 0x1) r2 = syz_open_dev$dri(&(0x7f0000001100)='/dev/dri/card#\x00', 0x9dac, 0x20000) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000001180)={0x2, &(0x7f0000001140)=[r1, r0, r2]}, 0x3) r3 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f00000011c0)={'geneve1\x00', {0x2, 0x4e24, @remote}}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000001200)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000001240)=0x18000) r5 = syz_open_dev$dri(&(0x7f0000001280)='/dev/dri/card#\x00', 0xfff, 0x88100) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r5, 0xc00c642e, &(0x7f00000012c0)={0x0, 0x80000, r2}) r6 = request_key(&(0x7f0000001300)='id_resolver\x00', &(0x7f0000001340)={'syz', 0x2}, &(0x7f0000001380)='geneve1\x00', 0xffffffffffffffff) newfstatat(0xffffffffffffff9c, &(0x7f00000013c0)='./file0\x00', &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) r8 = getgid() keyctl$chown(0x4, r6, r7, r8) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000001480)) r9 = openat$full(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/full\x00', 0x42, 0x0) getsockopt$nfc_llcp(r9, 0x118, 0x1, &(0x7f0000001500)=""/57, 0x39) r10 = creat(&(0x7f0000001540)='./file0\x00', 0x113) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f0000001580)={0x6, 0x82, 0x3ff, 0x1ff, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r10, 0xc02064b2, &(0x7f00000015c0)={0x3, 0x8001, 0x200, 0x80, r11}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000001600), &(0x7f0000001640)=0x4) socket$inet6_sctp(0xa, 0x5, 0x84) r12 = syz_genetlink_get_family_id$tipc(&(0x7f00000016c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r9, &(0x7f0000001780)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001740)={&(0x7f0000001700)={0x1c, r12, 0x200, 0x70bd28, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48004}, 0x40880) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000001840)={0x9c0000, 0x2, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000001800)={0x990a95, 0x100, [], @p_u16=&(0x7f00000017c0)=0xfffd}}) ioctl$sock_SIOCBRDELBR(r13, 0x89a1, &(0x7f0000001880)='vlan0\x00') r14 = openat$vsock(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/vsock\x00', 0x800, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r14, 0x84, 0x4, &(0x7f0000001900), &(0x7f0000001940)=0x4) r15 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_ENTRIES(r15, 0x0, 0x81, &(0x7f0000001a40)={'broute\x00', 0x0, 0x4, 0x56, [], 0x1, &(0x7f0000001980)=[{}], &(0x7f00000019c0)=""/86}, &(0x7f0000001ac0)=0x78) [ 358.168798][ T8028] team0: Port device team_slave_0 added [ 358.196871][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 358.222238][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 358.233035][ T8018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 358.242303][ T8028] team0: Port device team_slave_1 added [ 358.285680][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 358.293142][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 358.310389][ T8036] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.322569][ T8036] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.330712][ T8036] device bridge_slave_0 entered promiscuous mode [ 358.342740][ T8018] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 358.353555][ T8028] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 358.360845][ T8028] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.387500][ T8028] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 358.400111][ T8028] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 358.407414][ T8028] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 358.433967][ T8028] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 358.447228][ T8036] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.456301][ T8036] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.463949][ T8036] device bridge_slave_1 entered promiscuous mode [ 358.482908][ T8036] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 358.502007][ T8048] IPVS: ftp: loaded support on port[0] = 21 [ 358.566398][ T8028] device hsr_slave_0 entered promiscuous mode [ 358.614698][ T8028] device hsr_slave_1 entered promiscuous mode [ 358.654467][ T8028] debugfs: Directory 'hsr0' with parent '/' already present! [ 358.668214][ T8036] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 358.697378][ T8036] team0: Port device team_slave_0 added [ 358.707910][ T8025] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 358.736688][ T8025] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 358.780830][ T8036] team0: Port device team_slave_1 added [ 358.824678][ T8025] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 358.924051][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 358.932733][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 358.942294][ T8025] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 359.003932][ T8036] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 359.011096][ T8036] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 359.037578][ T8036] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 359.052315][ T8036] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 359.059498][ T8036] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 359.085529][ T8036] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 359.110274][ T8043] chnl_net:caif_netlink_parms(): no params data found [ 359.125450][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 359.134056][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 359.143021][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 359.151199][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 359.166900][ T8018] device veth0_vlan entered promiscuous mode [ 359.189141][ T8018] device veth1_vlan entered promiscuous mode [ 359.256506][ T8036] device hsr_slave_0 entered promiscuous mode [ 359.304835][ T8036] device hsr_slave_1 entered promiscuous mode [ 359.344464][ T8036] debugfs: Directory 'hsr0' with parent '/' already present! [ 359.396912][ T8028] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 359.450010][ T8028] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 359.496729][ T8028] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 359.577274][ T8043] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.584458][ T8043] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.592494][ T8043] device bridge_slave_0 entered promiscuous mode [ 359.599866][ T8028] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 359.651999][ T8043] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.659224][ T8043] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.669311][ T8043] device bridge_slave_1 entered promiscuous mode [ 359.686951][ T8048] chnl_net:caif_netlink_parms(): no params data found [ 359.697747][ T8043] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 359.728942][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 359.739578][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 359.749257][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 359.758187][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 359.771590][ T8043] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 359.788014][ T8036] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 359.846541][ T8036] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 359.879440][ T8018] device veth0_macvtap entered promiscuous mode [ 359.895079][ T8036] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 359.936836][ T8036] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 360.018386][ T8043] team0: Port device team_slave_0 added [ 360.026197][ T8018] device veth1_macvtap entered promiscuous mode [ 360.045945][ T8043] team0: Port device team_slave_1 added [ 360.065661][ T8018] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 360.079178][ T8043] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 360.086430][ T8043] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.112673][ T8043] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 360.132075][ T8025] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.141076][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 360.152623][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 360.162553][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 360.171908][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 360.189824][ T8018] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 360.198379][ T8043] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 360.205608][ T8043] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.231602][ T8043] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 360.254948][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 360.264090][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 360.296982][ T8048] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.304055][ T8048] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.316353][ T8048] device bridge_slave_0 entered promiscuous mode [ 360.324148][ T8048] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.331776][ T8048] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.339911][ T8048] device bridge_slave_1 entered promiscuous mode [ 360.406729][ T8043] device hsr_slave_0 entered promiscuous mode [ 360.474880][ T8043] device hsr_slave_1 entered promiscuous mode [ 360.514448][ T8043] debugfs: Directory 'hsr0' with parent '/' already present! [ 360.528688][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 360.536786][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 360.546603][ T8025] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.561393][ T8048] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 360.583528][ T8028] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.607386][ T8048] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 360.630830][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 360.645010][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 360.653560][ T8040] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.660726][ T8040] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.668846][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 360.677481][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 360.686065][ T8040] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.693250][ T8040] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.701090][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 360.711682][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 360.720083][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 360.734313][ T8028] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.744744][ T8048] team0: Port device team_slave_0 added [ 360.751772][ T8048] team0: Port device team_slave_1 added [ 360.762093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 360.773987][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 360.817420][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 360.826235][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 360.838407][ T8024] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.845471][ T8024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.853128][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 360.862070][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 360.870572][ T8024] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.877637][ T8024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.885660][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 360.894046][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 360.902796][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 360.911454][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 360.920024][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 360.928925][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 360.938162][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 360.946463][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 360.962628][ T8048] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 360.969893][ T8048] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 360.996851][ T8048] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 361.008901][ T8048] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 361.016291][ T8048] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 361.043182][ T8048] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 361.063797][ T8025] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 361.074616][ T8025] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 361.090119][ T8036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.127311][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.139700][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.165247][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 12:23:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0xb3) read(r0, &(0x7f0000000040)=""/11, 0xfffffcfb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000140)) dup3(r0, r2, 0x0) r3 = syz_open_pts(r0, 0x0) dup3(r2, r1, 0x80000) ioctl$TCXONC(r3, 0x540a, 0x0) socket$inet(0x2, 0x80803, 0x4) socket$inet(0x2, 0x1, 0x0) [ 361.178394][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.201608][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 361.235132][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.251432][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.260127][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.269044][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.277733][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 12:23:26 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 361.286347][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 361.294986][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.303563][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 361.311578][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 361.325965][ T8043] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 361.376802][ T8043] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 361.439072][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.455296][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.474473][ T8043] netdevsim netdevsim4 netdevsim2: renamed from eth2 12:23:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 361.506930][ T8043] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 361.576815][ T8048] device hsr_slave_0 entered promiscuous mode [ 361.617165][ T8048] device hsr_slave_1 entered promiscuous mode [ 361.674629][ T8048] debugfs: Directory 'hsr0' with parent '/' already present! [ 361.683584][ T8036] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.707920][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 361.715686][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 361.723165][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 361.731243][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 361.738899][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.747777][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.756341][ T8024] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.763670][ T8024] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.772146][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 361.790334][ T8028] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 361.799149][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 361.808124][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.816630][ T8044] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.823654][ T8044] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.842606][ T8025] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 361.858275][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 361.867239][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.876385][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 361.885309][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.905160][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 361.928425][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.937201][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.946238][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 361.955402][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 361.971390][ T8036] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 361.982210][ T8036] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 362.004632][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.013122][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.022323][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.030760][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.039289][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 362.048165][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 362.057348][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 362.065993][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 362.092553][ T8036] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.109704][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.117656][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 362.125856][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 362.133527][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 362.141479][ T8040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.166173][ T8025] device veth0_vlan entered promiscuous mode [ 362.176620][ T8028] device veth0_vlan entered promiscuous mode [ 362.193612][ T8043] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.211020][ T8025] device veth1_vlan entered promiscuous mode [ 362.219410][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 362.227873][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 362.236198][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 362.244941][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 362.253550][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 362.265068][ T8028] device veth1_vlan entered promiscuous mode [ 362.283036][ T8036] device veth0_vlan entered promiscuous mode [ 362.297276][ T8048] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 362.334880][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 362.343078][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 362.351651][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 362.359736][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 362.368017][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 362.376518][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 362.385506][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 362.394064][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 362.404096][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 362.412268][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 362.424739][ T8036] device veth1_vlan entered promiscuous mode [ 362.432488][ T8048] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 362.467922][ T8025] device veth0_macvtap entered promiscuous mode [ 362.488100][ T8043] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.496613][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 362.505576][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 362.513900][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 362.522071][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 362.531049][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 362.540213][ T8048] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 362.587069][ T8048] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 362.638194][ T8025] device veth1_macvtap entered promiscuous mode [ 362.646920][ T8028] device veth0_macvtap entered promiscuous mode [ 362.657605][ T8028] device veth1_macvtap entered promiscuous mode [ 362.690827][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 362.699215][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 362.708275][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 362.717036][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 362.725578][ T8044] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.732606][ T8044] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.741101][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.765069][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 362.774025][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 362.782771][ T8024] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.789855][ T8024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.798019][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.808845][ T8028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 362.819533][ T8028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.830865][ T8028] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 362.850619][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 362.859690][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 362.869614][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 362.878598][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 362.887181][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 362.896688][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 362.905604][ T8024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.921442][ T8043] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 362.932573][ T8043] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 362.946702][ T8028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 362.960244][ T8028] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 362.971499][ T8028] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 362.984212][ T8036] device veth0_macvtap entered promiscuous mode [ 362.993761][ T8025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.004476][ T8025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.014473][ T8025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.026342][ T8025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.037558][ T8025] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 363.046262][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 363.055281][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.063700][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 363.072818][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.081521][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 363.090554][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.099285][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 363.108083][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.116583][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 363.125367][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 363.134249][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 363.143473][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 363.152791][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.167192][ T8036] device veth1_macvtap entered promiscuous mode [ 363.175233][ T8025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.191050][ T8025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.201353][ T8025] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.213417][ T8025] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.225297][ T8025] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 363.253891][ T8036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.266048][ T8036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.276059][ T8036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.287097][ T8036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.297340][ T8036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 363.307941][ T8036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.319646][ T8036] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 363.327208][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 363.336116][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 363.345211][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 363.354124][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 363.363709][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 363.397138][ T8036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.408058][ T8036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.418502][ T8036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.429965][ T8036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.440018][ T8036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 363.450620][ T8036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 363.461521][ T8036] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 363.469087][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 363.477341][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.485128][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 363.493851][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 363.505570][ T8043] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.556890][ T8048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.573104][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 363.581564][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.598794][ T8048] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.628748][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 363.640472][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.650740][ T8044] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.657886][ T8044] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.670141][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 363.690322][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 363.700003][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.712679][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.719846][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.731502][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 363.740939][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 363.765165][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 363.774041][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.789480][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 363.801366][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.810446][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 363.821965][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.831000][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 363.842177][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 363.851215][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.861190][ T8048] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 363.924815][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 363.936278][ T3085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 363.969961][ T8048] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.996778][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 364.005322][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 364.018101][ T8043] device veth0_vlan entered promiscuous mode [ 364.028130][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 364.037330][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 364.050846][ T8043] device veth1_vlan entered promiscuous mode [ 364.062723][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 12:23:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) [ 364.071670][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 364.080218][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 364.124261][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 364.135479][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 364.146378][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 364.161573][ T8043] device veth0_macvtap entered promiscuous mode [ 364.176452][ T8043] device veth1_macvtap entered promiscuous mode [ 364.220817][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 364.239067][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 12:23:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x169a01) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x127f, &(0x7f0000000000)={0xa00, 0x60000, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b4700000232509d3860d00f8ffffff0000f5e4cd2407806878000000f200000000000000000000000000000200", "141f99c62c86111c43af0000000000000b87010000000008c19881dacd1d65fdfdffa531d0010012eabf02d4aa56e482fdff0000000000000200", "0200"}) [ 364.270747][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 364.297290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 364.349197][ T8043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.373678][ T8043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:23:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, 0x9, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev}}]}]}, 0x48}}, 0x0) [ 364.442820][ T8043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.468688][ T8043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 12:23:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000740)={'filter\x00', 0x7, 0x4, 0x3e8, 0x1d0, 0xe8, 0xe8, 0x300, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@dev, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_virt_wifi\x00', 'caif0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "6257a0cae003f8f06206abac020c1d15961641453fd040c2322b20964ad82a07fc6efaaa66e8e12912a47af9aac0a369225ff6c3a2168e91470b4cc1edb6f200"}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x438) syz_emit_ethernet(0x2a, &(0x7f00000002c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb08060001080006048264130d29e7ac1414aa0000000000000000000000009a441d638ac4ea5fce3d4d4774e96cf56252b509869ac2ed622b5cff31e706123947824bd4a7b0f5"], 0x0) [ 364.494448][ T8043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.516695][ T8043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.565643][ T8043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 364.577838][ T8043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.590223][ T8043] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 364.606261][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 12:23:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:23:29 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000000000000cf7000000000000095000000000000007c4177656e9d8a25754986b2841fb71916411c22f945fb70fc5b4e982661d68b61c1ba6e53657b8dc7c5bb72290946131bc6470051a39eab7f86e7fae8bc5e5c45d8cfc8c575b46e55b9b5b14dc62d50146d8d2e9ec9b5d29ab9e06b414497312320fd387df6c51cc11505e90fbda60000000000606ac6eb534811d7e05c8a0e23b8c84db9602358af9ffb89f933fc19d91ce234e241b9c333796555864888a2410845cfb4ad8104d8d66a8369cc448c32cbc0554050995d2701ed149472fcb5ce735fe57ba46c47a1a82e2ee4213bd14c10dacf5d3766f10254130bf67347be676a4b0b74efe6e20e94bf0c6fb169956e5222c282e44162085fe742807e212826c70fbc0492e0bd8c086a4663f281d2d433882837ca5ae50787582689e24c872d00"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000)=r1, 0x4) [ 364.629397][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 364.665778][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 364.703502][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 364.728239][ T8048] device veth0_vlan entered promiscuous mode [ 364.751894][ T8043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.763734][ T8043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.782537][ T8043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.795241][ T8043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.808700][ T8043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.820833][ T8043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.838077][ T8043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 364.850536][ T8043] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.864072][ T8043] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 364.888814][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 12:23:29 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x14) [ 364.899208][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 364.935127][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 364.943896][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 364.978726][ T8048] device veth1_vlan entered promiscuous mode [ 365.039305][ T8048] device veth0_macvtap entered promiscuous mode [ 365.099058][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 365.117253][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 365.140238][ T8048] device veth1_macvtap entered promiscuous mode [ 365.176310][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 365.190354][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 365.215057][ T8048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.244983][ T8048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.255075][ T8048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.265652][ T8048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.275984][ T8048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.286671][ T8048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.296820][ T8048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.307415][ T8048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.317403][ T8048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 365.327986][ T8048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.341678][ T8048] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 365.354810][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 365.363488][ T8044] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 365.384696][ T8048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.396468][ T8048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.407764][ T8048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.418633][ T8048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.429154][ T8048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.439748][ T8048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.449888][ T8048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.460458][ T8048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.470543][ T8048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 365.480979][ T8048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 365.492002][ T8048] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 365.500744][ T8042] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 365.509960][ T8042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:23:30 executing program 3: clone(0x41fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x10000000016, &(0x7f0000000200)) ptrace(0x10, r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$poke(0x5, r0, &(0x7f0000000000), 0x0) 12:23:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffdca, &(0x7f0000000140)=[{&(0x7f0000000080)="5500000018007f5f00fe01b2a4a290930206040200000001040006003900090035000c020b00000019000b4023dc0b00000022dc1338d54404009b84136ef75afb83de4411000500c43ab8220000060ced4f7826de", 0x55}], 0x1}, 0x0) 12:23:30 executing program 1: close(0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x318, 0x1b0, 0x1b0, 0x0, 0x1b0, 0x1b0, 0x280, 0x280, 0x280, 0x280, 0x280, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x190, 0x1b0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0xfffffffe, 0x1, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) 12:23:30 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000700020008000a00000000000800060000000000000800084004000000000000000000000008000400"/64], 0x60}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 12:23:30 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000001480)={0x0, 0x12002, 0x1, 0x0, 0x1f}) [ 365.779642][ T27] audit: type=1804 audit(1580905410.594:31): pid=8235 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir331227855/syzkaller.chjnlQ/0/file0" dev="sda1" ino=16522 res=1 12:23:30 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a5d3) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4f20, 0x0) [ 365.856385][ T8241] xt_recent: hitcount (4294967294) is larger than allowed maximum (255) [ 365.873464][ T8244] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. [ 365.887293][ T27] audit: type=1804 audit(1580905410.704:32): pid=8243 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir192939079/syzkaller.GvJ1kM/3/bus" dev="sda1" ino=16542 res=1 12:23:30 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) pwrite64(r2, &(0x7f0000000240)='6', 0x1, 0x83da) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x8, 0x0, 0x8000) [ 365.963432][ T27] audit: type=1804 audit(1580905410.754:33): pid=8249 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir192939079/syzkaller.GvJ1kM/3/bus" dev="sda1" ino=16542 res=1 12:23:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47a110526616e608ceae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c5995c9e79066e3ceb991601d4b8a6355ddc55368aa1938f1a25958737a63d7da119b71c4444cf18e38d2b30dbb21ad45e199815491be65c3154ad160c3b3ea8100cbb96a06f8b0dd4cfd90b52ebf91d96ad7ec5678f5900c32c2393f1d4010577a7ab0f26501c03a7c3e1d2104e948cd2ae1cb42fbb1490201f72a1390327ba114af6071764f185268dac8650786bc215fe30e91909a321591f55cda9a591e6fc80509aa1bc925423384a1f0bcf36899ad18b091791dfb8be2d9c70315619ea42f0ecb26eb3c87702cf65025f46aef8811", 0x127}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff0d, 0x0, 0x0, 0x0, 0xfd9c}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:23:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 366.136126][ T8244] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. [ 366.384831][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 366.390630][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 366.544385][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 366.550307][ C1] protocol 88fb is buggy, dev hsr_slave_1 12:23:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:23:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000052c0)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000000000001", @ANYRES32, @ANYBLOB="0000000000000000020000000a00010062617369630000000c0002000800010000000000"], 0x3c}}, 0x0) 12:23:32 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000240)='./bus\x00', 0x40000020) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) r4 = dup(r0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet6_opts(r5, 0x29, 0x0, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000280), &(0x7f00000002c0)=0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000094, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) msgget$private(0x0, 0x7263c4e5d3bd5abc) r6 = msgget(0x0, 0x451) msgctl$MSG_STAT(r6, 0xb, &(0x7f00000002c0)=""/4091) msgget(0x3, 0x80) r7 = msgget$private(0x0, 0x100) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000002300)=""/4103) msgctl$MSG_INFO(r7, 0xc, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x11, &(0x7f0000000080)=0x1, 0x4) r8 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r8, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x1005}]}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x10001) sendfile(r4, r8, 0x0, 0xfffffffd) 12:23:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:32 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x6, 0xd3) r3 = socket$netlink(0x10, 0x3, 0x800000000004) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x10, r4, 0x301, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x20}, @IPVS_CMD_ATTR_DAEMON={0x14}]}, 0x48}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800004}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r4, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc}, @IPVS_CMD_ATTR_SERVICE={0x1c}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008010) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r4, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x2400c0c5) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = gettid() r6 = msgget$private(0x0, 0x0) msgrcv(r6, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) 12:23:32 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000140), &(0x7f00000003c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a5d3) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r6, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r6, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x4f20, 0x0) 12:23:32 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 367.788474][ T8287] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 367.849454][ T27] audit: type=1326 audit(1580905412.664:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8301 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0xffff0000 12:23:32 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fadvise64(r0, 0x0, 0x0, 0x2) [ 367.967967][ T27] audit: type=1800 audit(1580905412.784:35): pid=8307 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16562 res=0 12:23:33 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x8, 0x0}, 0x0) r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcc, &(0x7f0000000000), 0x3c) 12:23:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000005c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad614", 0x57}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:23:33 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x1000, 0xc, 0x0, 0x10003}}) [ 368.464390][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 368.470268][ C0] protocol 88fb is buggy, dev hsr_slave_1 12:23:33 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x0, @empty}}) [ 368.644988][ T27] audit: type=1326 audit(1580905413.464:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8301 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0xffff0000 [ 369.428261][ T0] NOHZ: local_softirq_pending 08 [ 369.433258][ T0] NOHZ: local_softirq_pending 08 [ 370.065385][ T0] NOHZ: local_softirq_pending 08 12:23:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:23:35 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 12:23:35 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000001c0)=0x20008088) r5 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r5, 0x800000, 0x0) write$binfmt_elf64(r5, &(0x7f0000000140)=ANY=[@ANYPTR], 0x8) r6 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r6, 0x6609) 12:23:35 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x238, 0x310, 0x310, 0x310, 0x310, 0x310, 0x3, 0x0, {[{{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'tunl0\x00', 'nr0\x00', {}, {}, 0x84}, 0x0, 0x218, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@local, @ipv4, [], [], 'veth1_to_bridge\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xd8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x440) 12:23:35 executing program 3: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x14) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x203f, 0x0, 0x0, 0xfffffffffffefffd, 0x119}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 12:23:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:35 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802103001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40000000000006) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) getpid() ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x200, 0x400, 0x0, 0x48}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 370.901239][ T27] audit: type=1804 audit(1580905415.714:37): pid=8337 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir902340565/syzkaller.7D8ti3/4/bus" dev="sda1" ino=16569 res=1 12:23:35 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000300)={@multicast1, @local}, 0x10) 12:23:35 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000020907031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 371.165879][ T27] audit: type=1804 audit(1580905415.984:38): pid=8362 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir902340565/syzkaller.7D8ti3/4/bus" dev="sda1" ino=16569 res=1 [ 371.192866][ T8365] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 12:23:36 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000300)=@filter={'filter\x00', 0xe, 0x4, 0x2e0, 0xd8, 0x0, 0x1b0, 0x0, 0x0, 0x248, 0x248, 0x248, 0x248, 0x248, 0x4, 0x0, {[{{@ip={@multicast2, @dev, 0x0, 0x0, 'nr0\x00', 'veth1_to_bridge\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0xf000}}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x340) [ 371.195210][ T27] audit: type=1804 audit(1580905416.004:39): pid=8364 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir902340565/syzkaller.7D8ti3/4/bus" dev="sda1" ino=16569 res=1 12:23:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) clone(0x2102101ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) tkill(r1, 0x401004000000016) [ 371.293865][ T8368] x_tables: duplicate underflow at hook 2 [ 371.301235][ T8371] x_tables: duplicate underflow at hook 2 [ 371.312072][ T8365] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.5'. 12:23:36 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f00000001c0)="580000001400add427323b470c458c5602067fffffff81004e220000ac1414aa0b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x287}], 0x1) 12:23:38 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 12:23:38 executing program 5: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x18) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x88, 0x20000000, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x12, r2, 0x0) ptrace$cont(0x7, r1, 0x0, 0x0) 12:23:38 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x201000000000002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000140)={0xa, 0x45, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)={0x200, 0x0, 0x0, [{}, {{}, {0x0, 0x0, 0x13, 0x0, 'user+selfppp1em1\\}]'}}, {{}, {0x0, 0x0, 0xd, 0x0, 'md5summd5sum-'}}]}, 0x276) 12:23:38 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) r4 = openat$cgroup_ro(r0, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0xa) 12:23:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000540)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x4f5) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = gettid() recvmmsg(r0, &(0x7f0000006940)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)=""/26, 0x1a}, {&(0x7f0000000400)=""/122, 0x7a}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}}], 0x2, 0x0, 0x0) tkill(r2, 0x14) 12:23:38 executing program 3: clone(0x47fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000000), 0x43578cf5) ptrace(0x4206, r0) tkill(r0, 0x33) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$peeksig(0x4202, r0, 0x0, &(0x7f0000000100)) 12:23:38 executing program 5: syz_emit_ethernet(0xc6, &(0x7f0000000080)={@local, @random, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "952a00", 0x8, 0x11, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, {[], {0x0, 0x0, 0x7, 0x0, [@guehdr={0x0, 0x0, 0x0, 0x0, 0x0, @void}, @guehdr={0x0, 0x0, 0x0, 0x0, 0x0, @void}, @guehdr={0x0, 0x0, 0x0, 0x0, 0x0, @void}, @guehdr={0x0, 0x0, 0x0, 0x0, 0x0, @void}, @guehdr, @guehdr={0x0, 0x0, 0x0, 0x0, 0x0, @void}, @guehdr={0x0, 0x0, 0x0, 0x0, 0x0, @void}, @guehdr]}}}}}}, 0x0) 12:23:39 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12, 0x0, 0xfffffffffffffffd}, 0x6a) 12:23:39 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0xfffffff8}]}) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) [ 374.270028][ T8413] input: syz0 as /devices/virtual/input/input5 [ 374.281116][ T27] audit: type=1326 audit(1580905419.094:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8416 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0xffff0000 [ 374.377383][ T8413] input: syz0 as /devices/virtual/input/input6 12:23:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, 0x0, 0x8, 0x1, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @fccp}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x34}}, 0x0) 12:23:39 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xfffffffffffffffd, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c3d0dcfd9bf65c98302bf1bca9b49b4c5cf5f268dae96dfcab545af0916784c8cd50ee1e4f0eb830c6fd7bc0a6a4933eed673fac6a2bd694f7a2a615bf5764142ae47ec682dc333332e2f2ea35b4b517ea02522abd6f8237db791b38227076a24bdb7602d02e7b210bddf62ea9304b890f17948b8d22720", 0x2f5, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x23b8f3f90f6a892, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x173919ea, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r7 = socket(0xa, 0x1, 0x0) socket(0x1000000010, 0x400000400080803, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setstatus(r8, 0x4, 0x6800) ioctl$BLKSECTGET(r8, 0x1267, &(0x7f0000000100)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setstatus(r9, 0x4, 0x800) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000280)={'\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, 0x0, 0x4, 0x0, 0x4123b79bef9aec01, 0x0, 0x20000, r10}) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r10}) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffb8fa, 0x83420004}) socket$inet6(0xa, 0x2000000080803, 0x1) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xac) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r13}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 374.664342][ C1] hrtimer: interrupt took 31616 ns [ 374.689769][ T8432] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 375.072673][ T27] audit: type=1326 audit(1580905419.884:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8416 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0xffff0000 12:23:41 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 12:23:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xac) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 12:23:41 executing program 3: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x39, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x8000000141042, 0x0) write$evdev(r1, &(0x7f0000000200), 0x15e) 12:23:41 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@dev, 0x72}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/65, 0x21}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:41 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x0, 0x0}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xfffffffffffffffd, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x100, 0x2) sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="08958fa10b18a2421366cee1bf9b7a4055fa3fd18a411a7ea62a371525aa36535b1c447725d68f51a2d0d8381c8453bc54927135f4da15770c572051954e87db8d99fff6656f30a5bc64253e030d72894a7e7410329eb2e69ca3000f2e31a59254d5fa41ffc1b96bcf5b678d15f251b1e383b6699f000c3d0dcfd9bf65c98302bf1bca9b49b4c5cf5f268dae96dfcab545af0916784c8cd50ee1e4f0eb830c6fd7bc0a6a4933eed673fac6a2bd694f7a2a615bf5764142ae47ec682dc333332e2f2ea35b4b517ea02522abd6f8237db791b38227076a24bdb7602d02e7b210bddf62ea9304b890f17948b8d22720", 0x2f5, 0x0, 0x0, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x23b8f3f90f6a892, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x173919ea, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r5 = socket$inet6(0xa, 0x3, 0x2) r6 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r6, 0x0, 0x480, &(0x7f0000000380), &(0x7f0000000340)=0xffa7) r7 = socket(0xa, 0x1, 0x0) socket(0x1000000010, 0x400000400080803, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setstatus(r8, 0x4, 0x6800) ioctl$BLKSECTGET(r8, 0x1267, &(0x7f0000000100)) pipe(&(0x7f0000000040)={0xffffffffffffffff}) fcntl$setstatus(r9, 0x4, 0x800) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000280)={'\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, 0x0, 0x4, 0x0, 0x4123b79bef9aec01, 0x0, 0x20000, r10}) fcntl$F_GET_RW_HINT(r5, 0x40b, &(0x7f0000000300)) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x8916, &(0x7f00000002c0)={@remote, 0x7e, r10}) dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={@mcast2, @mcast1, @loopback, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffb8fa, 0x83420004}) socket$inet6(0xa, 0x2000000080803, 0x1) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xac) sendmsg$nl_route(r11, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r13}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 12:23:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x9, r0, 0x0, 0x0) [ 377.090765][ T8454] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:23:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x240007a8, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_aout(r3, &(0x7f0000000940)=ANY=[], 0xffffffef) [ 377.257597][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:23:42 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_getscheduler(0x0) 12:23:42 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setpgid(0x0, 0x0) 12:23:42 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000001c0)=[{0x200000000006, 0x0, 0x0, 0xfffffffb}]}) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) chdir(&(0x7f00000002c0)='./file0\x00') 12:23:42 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r6 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) dup3(r6, r5, 0x0) io_setup(0x8, &(0x7f0000000200)=0x0) io_submit(r7, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000000000), 0xac08d}]) [ 377.534427][ T27] audit: type=1326 audit(1580905422.344:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8486 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0xffff0000 [ 378.330343][ T27] audit: type=1326 audit(1580905423.144:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8486 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0xffff0000 12:23:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) 12:23:44 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001ff) socket$inet6(0xa, 0x80002, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101000, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'ipvlan0\x00'}) 12:23:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local, @multicast2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) 12:23:44 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0xfffffffbfffffffb, 0x0, &(0x7f0000000080)) 12:23:44 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/nf_conntrack_expect\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0xedc0) 12:23:45 executing program 1: r0 = socket$inet(0x2, 0x3, 0x81) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f00000000c0)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0}}], 0x1, 0x0) 12:23:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000140)=@newsa={0x140, 0x10, 0x801, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @replay_thresh={0x8}]}, 0x140}}, 0x0) 12:23:45 executing program 4: socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_BROADCAST={0xa, 0x2, @broadcast}]}, 0x2c}}, 0x0) 12:23:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x7fff, 0x0) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 12:23:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 12:23:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000ea000000000000000e00000004000000800300000801000000000000d8010000d8010000d8010000b0020000b0020000b0020000b0020000b00200000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000ea0000000000000000000000fe880000000000000000000000000001fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000726f73653000000000000000000000006e657464657673696d3000000000000000000000000000000000e8ff0000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d8000000000000000000000000000000000000000000000000003000534554000000000000000000000000000000000000000000000000000002000006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800002000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x16) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) [ 380.696791][ T8542] x_tables: duplicate underflow at hook 2 [ 380.718466][ T8542] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 380.741957][ T8542] x_tables: duplicate underflow at hook 2 12:23:48 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:23:48 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x6, 0x6, 0x201}, 0x14}}, 0x0) 12:23:48 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000032ff8)='./file0\x00', 0x0, 0x0) fchdir(r0) 12:23:48 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0xfffffffc}]}) sync() 12:23:48 executing program 4: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) ptrace$cont(0x18, r1, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffce2}, {0x0, 0x15e}, {0x0, 0x3ff}, {&(0x7f00000001c0)=ANY=[@ANYBLOB="6679e59e6c12f3070000002a62e79a9b0000000000000000080000355ed81f553fd3f6e8364cecbe5814f2a6f16eeffaaca03b107b3ec1204b19b3f05f7e53aa505da92419d7d9467a5daca453a441c3459bd75733b50628cd45e9e99f3b76538e1a9536b6"], 0x9c}], 0x1a8, 0x0, 0xfffffffffffffe82}, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r1, 0x0, 0x0) 12:23:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_LEARNING={0x5}]}}}]}, 0x44}}, 0x0) [ 383.280563][ T27] audit: type=1326 audit(1580905428.094:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8550 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0xffff0000 12:23:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 383.380308][ T27] audit: type=1326 audit(1580905428.114:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8551 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0xffff0000 12:23:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x290, 0x0, 0x0, 0xf0, 0xf0, 0xf0, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x1f8, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x5}}, @common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 12:23:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) bind$inet(r2, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) write$tun(r0, &(0x7f0000000140)={@void, @val, @mpls={[], @ipv4=@igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0x0, @remote}}}}, 0x26) 12:23:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 383.540879][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 383.592194][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 383.603112][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 383.612489][ T8579] xt_l2tp: wrong L2TP version: 0 12:23:48 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/64, 0x40) [ 383.667797][ T8575] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 383.746123][ T8578] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 12:23:48 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xaf930100, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0040000000000000140012800a00010076786c616e0000000400028008000a8b", @ANYRES32, @ANYBLOB="a5f5708eeb9fcc57c3db94ed3bdf01be8d"], 0x3c}}, 0x0) [ 383.790977][ T8578] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 383.844415][ T8578] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 384.070592][ T27] audit: type=1326 audit(1580905428.884:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8550 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0xffff0000 [ 384.094099][ T27] audit: type=1326 audit(1580905428.904:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8551 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0xffff0000 12:23:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000140)={@void, @val, @mpls={[], @ipv4=@igmp={{0xa, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x3, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote={0xac, 0x2}, {[@timestamp={0x7, 0x14, 0x10, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}]}}, {0x0, 0x0, 0x0, @empty}}}}, 0x3a) 12:23:51 executing program 4: r0 = getpid() r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r2, r0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) 12:23:51 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:23:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e1}, 0x6e) 12:23:51 executing program 5: r0 = socket(0x2, 0x803, 0xff) r1 = open(&(0x7f0000000000)='./file0\x00', 0x42900, 0x1d1) fcntl$dupfd(r0, 0x0, r1) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x0, 0x4}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}}, 0x0) r4 = socket(0x10, 0x400000000080803, 0x0) write(r4, &(0x7f0000000240)="241400001a0025f00485bc04fef7001d020b49ff70880000800328000802020001010000bc71176a36ede498534108e58342fa94a235a2a441f9", 0xfcae) getitimer(0x0, &(0x7f0000000280)) fremovexattr(r0, &(0x7f00000001c0)=@random={'os2.', '$\x00'}) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000380)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @empty}, 0x0, 0x2b}, 0x2, @in=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x17}, 0x1c) [ 386.405440][ T8604] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 386.421327][ T8604] netlink: 4588 bytes leftover after parsing attributes in process `syz-executor.5'. 12:23:51 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 12:23:51 executing program 3: r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e1}, 0x6e) [ 386.453746][ T8610] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 386.475367][ T8615] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 386.487477][ T8615] netlink: 4588 bytes leftover after parsing attributes in process `syz-executor.5'. 12:23:51 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = creat(&(0x7f0000000500)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r6, &(0x7f0000000180)={0x108}, 0xffffff02) fcntl$setstatus(r3, 0x4, 0x3fffe) io_setup(0x5, &(0x7f00000004c0)=0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) fallocate(r2, 0x0, 0x0, 0x7ffe) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r8, 0x0, 0x8400fffffffb) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 386.582696][ T8622] x_tables: duplicate underflow at hook 2 12:23:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000340)="0f34", 0x2}], 0xfffffffffffff91, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x4d}) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/43, 0x2b}], 0x10000000000000d6, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 12:23:51 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x9, 0x80ffffffff}, 0x14) shutdown(r0, 0x1) 12:23:51 executing program 3: ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000080)="7d4e962fc0b35aa10971e8e1a7dd5ea11d693b9c143b27a338709e14c460800ea75c06e1165361581941a2febed2fd10113c2772a0f264bf9449f7faa7827715b73dcd9c541e22c8b586f8030ed52c376029") prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0x2cc}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:51 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffe58) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0x8000) r2 = socket$inet6(0xa, 0x2, 0x0) dup2(r2, r1) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 12:23:51 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) dup3(r1, r0, 0x0) [ 387.233987][ T27] audit: type=1804 audit(1580905432.044:48): pid=8654 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir331227855/syzkaller.chjnlQ/23/bus" dev="sda1" ino=16615 res=1 [ 387.260818][ T27] audit: type=1804 audit(1580905432.074:49): pid=8657 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir331227855/syzkaller.chjnlQ/23/bus" dev="sda1" ino=16615 res=1 [ 387.567199][ T27] audit: type=1804 audit(1580905432.384:50): pid=8654 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir331227855/syzkaller.chjnlQ/23/bus" dev="sda1" ino=16615 res=1 [ 387.592181][ T27] audit: type=1804 audit(1580905432.404:51): pid=8665 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir331227855/syzkaller.chjnlQ/23/bus" dev="sda1" ino=16615 res=1 [ 387.985474][ T0] NOHZ: local_softirq_pending 08 [ 387.990597][ T0] NOHZ: local_softirq_pending 08 12:23:54 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:23:54 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) 12:23:54 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') 12:23:54 executing program 5: write(0xffffffffffffffff, &(0x7f0000000300)="fc0000001c000741f490cd011cf2540007ab08000800000003007738210001c000000000000000000c00ff0000039815fa2d1ec28656aaa79bb94b46fe0000000a00020003", 0x45) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:23:54 executing program 1: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x9, 0x0, 0x0, 0x0, 0xfe}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 389.548281][ T8681] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.5'. 12:23:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r3) mkdir(&(0x7f0000000240)='./control\x00', 0x0) rmdir(&(0x7f0000000080)='./control\x00') 12:23:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="19000000000000001c0012000c00010062726964676500000c0002008400050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c0000001100b59500000000000000000a000000", @ANYRES32=r5, @ANYBLOB="1400020000000000000000000000ffff00000000367c3c41fda6efc8a7aefebe19b12c8c30c7a1cdf3929dea1f2db16e5aee6207ebef4e610cd4c23e57cb0588085a44444e1de786d755561c6dce0c1d49c26c865c69aefec883f5c9dfd606d1ad293054d84499dcbf4cf80ef326db17c316fcd597960092c3bc3bcdc07a1a94201dfd1f0f"], 0x2c}}, 0x0) 12:23:54 executing program 1: [ 389.750490][ T8692] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 389.771127][ T8692] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:23:54 executing program 3: 12:23:54 executing program 1: 12:23:54 executing program 1: [ 389.997505][ T8699] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 390.054288][ T8699] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 390.545792][ T0] NOHZ: local_softirq_pending 08 12:23:57 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:23:57 executing program 3: 12:23:57 executing program 1: 12:23:57 executing program 4: 12:23:57 executing program 5: 12:23:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:57 executing program 3: 12:23:57 executing program 1: 12:23:57 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:23:57 executing program 4: 12:23:57 executing program 5: 12:23:57 executing program 3: 12:24:00 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:00 executing program 4: 12:24:00 executing program 1: 12:24:00 executing program 5: 12:24:00 executing program 3: 12:24:00 executing program 3: 12:24:00 executing program 4: 12:24:00 executing program 5: 12:24:00 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:00 executing program 1: 12:24:00 executing program 4: 12:24:00 executing program 3: 12:24:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:03 executing program 4: 12:24:03 executing program 1: 12:24:03 executing program 5: 12:24:03 executing program 3: 12:24:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:03 executing program 5: 12:24:03 executing program 3: 12:24:03 executing program 4: 12:24:03 executing program 1: 12:24:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:06 executing program 3: 12:24:06 executing program 5: 12:24:06 executing program 4: 12:24:06 executing program 1: 12:24:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:06 executing program 5: 12:24:06 executing program 1: 12:24:06 executing program 4: 12:24:06 executing program 3: 12:24:06 executing program 5: 12:24:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:06 executing program 1: 12:24:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:07 executing program 3: 12:24:07 executing program 5: 12:24:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:09 executing program 4: 12:24:09 executing program 5: 12:24:09 executing program 3: 12:24:09 executing program 1: 12:24:09 executing program 5: 12:24:09 executing program 3: 12:24:09 executing program 1: 12:24:09 executing program 4: 12:24:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:10 executing program 5: 12:24:10 executing program 3: [ 407.184759][ T0] NOHZ: local_softirq_pending 08 [ 407.825284][ T0] NOHZ: local_softirq_pending 08 [ 407.830592][ T0] NOHZ: local_softirq_pending 08 12:24:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:12 executing program 1: 12:24:12 executing program 4: 12:24:12 executing program 5: 12:24:12 executing program 3: 12:24:12 executing program 3: 12:24:12 executing program 5: 12:24:12 executing program 4: 12:24:12 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, 0x1b, 0x0, 0x60}}) 12:24:13 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:13 executing program 3: 12:24:13 executing program 5: 12:24:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:15 executing program 4: 12:24:15 executing program 1: 12:24:15 executing program 5: 12:24:15 executing program 3: 12:24:15 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:15 executing program 5: 12:24:16 executing program 1: 12:24:16 executing program 4: 12:24:16 executing program 3: 12:24:16 executing program 1: 12:24:16 executing program 5: 12:24:18 executing program 4: 12:24:18 executing program 3: 12:24:18 executing program 1: 12:24:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:18 executing program 5: 12:24:18 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:19 executing program 3: 12:24:19 executing program 4: 12:24:19 executing program 5: 12:24:19 executing program 1: 12:24:19 executing program 3: 12:24:19 executing program 4: 12:24:19 executing program 5: 12:24:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:22 executing program 1: 12:24:22 executing program 3: 12:24:22 executing program 5: 12:24:22 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:22 executing program 4: 12:24:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:22 executing program 1: 12:24:22 executing program 4: 12:24:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:22 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth1_to_hsr\x00', &(0x7f0000000300)=@ethtool_dump={0xe}}) 12:24:22 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000000140)=0xfff, 0x4) 12:24:22 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) fchown(r0, 0x0, 0x0) 12:24:22 executing program 1: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/bus/input/devices\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000140)=[{&(0x7f0000000440)=""/142, 0x8e}], 0x1, 0x0) 12:24:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)) syz_open_dev$tty1(0xc, 0x4, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 12:24:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0xb) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) [ 417.949787][ T9002] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:24:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:25 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000240)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRES16, @ANYRESDEC, @ANYRESOCT=0x0], 0x5) 12:24:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0xb) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:24:25 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0x13, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "2ab08765a90347efbfb561af08df4e43c1e552dd368c0a8fb52083982d6b3c93c8dc8863965fc92a6986e366e23245eaa32a4cc320f2cd5913aacf49513b40713706e1021fdd27e4eb591e24f1c0f27e"}, 0xd8) 12:24:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "2ab08765a90347efbfb561af08df4e43c1e552dd368c0a8fb52083982d6b3c93c8dc8863965fc92a6986e366e23245eaa32a4cc320f2cd5913aacf49513b40713706e1021fdd27e4eb591e24f1c0f27e"}, 0xd8) 12:24:25 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0x2, 0x0, 0x0, {0x0, 0x0, 0x300}}) 12:24:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0xb) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, 0x0, 0x0, 0x0) 12:24:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:25 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendfile(r0, r1, &(0x7f0000000280)=0x80000001, 0x0) 12:24:25 executing program 3: r0 = io_uring_setup(0x952, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000180)=[r0], 0x3900) 12:24:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000006c00)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 12:24:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000680)=[@in={0x2, 0x0, @rand_addr=0x40}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) 12:24:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:25 executing program 4: clock_adjtime(0x0, &(0x7f0000000880)={0x0, 0x80, 0x100, 0x0, 0x0, 0x0, 0x80, 0x8, 0x0, 0x3, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xffffffffffffffff, 0x96cd48f, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x1, 0xb1a}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x10000}]) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000380)={0x6, 0x40c2, 0x1000, 0x1, 0xd32c}) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={0xffffffffffffffff, r2, 0x9, 0x3}, 0x10) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) pipe(0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, &(0x7f00000004c0)) socket$inet_tcp(0x2, 0x1, 0x0) r6 = accept(0xffffffffffffffff, &(0x7f00000006c0)=@ax25={{0x3, @default}, [@null, @default, @netrom, @default, @default, @default, @null]}, &(0x7f0000000740)=0x80) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @local, 0x4}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r7, 0x84, 0x6d, &(0x7f0000000080)={r9}, &(0x7f00000000c0)=0x2b7) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000780)={r9, @in6={{0xa, 0x4e22, 0x8000, @rand_addr="303f4a4a8561f98e41f475d4747b3e79", 0x240000}}}, &(0x7f0000000840)=0x84) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000140)={0x0, @in6={{0xa, 0x0, 0x0, @remote}}}, 0x84) ftruncate(r10, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:24:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 12:24:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000280)='net/ip6_tables_targets\x00') lseek(r3, 0x75cb, 0x0) 12:24:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0x19, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "2ab08765a90347efbfb561af08df4e43c1e552dd368c0a8fb52083982d6b3c93c8dc8863965fc92a6986e366e23245eaa32a4cc320f2cd5913aacf49513b40713706e1021fdd27e4eb591e24f1c0f27e"}, 0xd8) 12:24:25 executing program 1: clock_adjtime(0x0, &(0x7f0000000880)={0x0, 0x80, 0x100, 0x0, 0x0, 0xfffffffffffffffe, 0x80, 0x8, 0x0, 0x3, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xffffffffffffffff, 0x96cd48f}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_submit(0x0, 0x0, 0x0) r1 = creat(0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x6000) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) io_setup(0x1ff, 0x0) io_submit(0x0, 0x0, &(0x7f0000000540)) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @local}]}, &(0x7f0000000180)=0x10) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000780)={0x0, @in6={{0xa, 0x0, 0x8000, @rand_addr="303f4a4a8561f98e41f475d4747b3e79"}}}, &(0x7f0000000840)=0x84) socket$inet6_sctp(0xa, 0x1, 0x84) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:24:25 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 12:24:26 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000440)=""/142, 0x200004ce}], 0x1, 0x0) 12:24:26 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r0, 0xc0485630, &(0x7f0000000040)={0xcd, "cfb326d43e1acb8200419e438c7b6d0c769a3488a9e015e33dd2af9cca96e8bd"}) 12:24:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) 12:24:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1, 0x3d, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x59}, 0x48) [ 421.797730][ T9074] syz-executor.4 (9074) used greatest stack depth: 9704 bytes left 12:24:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:28 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sysvipc/sem\x00', 0x0, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000440)=""/142, 0x8e}], 0x1, 0x2500) 12:24:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:28 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0x2, 0x0, 0x0, {0x0, 0x0, 0x0, 0x10}}) 12:24:28 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f00000000c0)={0x2, 0xe}) 12:24:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0x1b, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "2ab08765a90347efbfb561af08df4e43c1e552dd368c0a8fb52083982d6b3c93c8dc8863965fc92a6986e366e23245eaa32a4cc320f2cd5913aacf49513b40713706e1021fdd27e4eb591e24f1c0f27e"}, 0xd8) 12:24:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x11, &(0x7f0000000100), 0x8) 12:24:28 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_setup(0x5, &(0x7f00000003c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000740)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000700)={0x0, 0x0, 0x8, 0x6, 0x0, r0, 0x0}]) 12:24:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}]}], {0x14}}, 0x48}, 0x1, 0x0, 0x0, 0x40040c1}, 0x40000) 12:24:28 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000180)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "b67453", "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"}}, 0x110) 12:24:28 executing program 4: r0 = socket$inet6(0xa, 0x80803, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x2b}, 0x0, @in=@broadcast, 0x0, 0x1, 0x0, 0xd0}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 12:24:28 executing program 5: r0 = semget$private(0x0, 0x8, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x3}, {}], 0x2) semop(r0, &(0x7f0000000000)=[{}, {0x0, 0x9d27}], 0x2) 12:24:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:31 executing program 1: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x1ff, 0x4) 12:24:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c80)={{0x14}, [@NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0xb07, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 12:24:31 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:31 executing program 4: unshare(0x20400) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={0xffffffffffffffff, 0x0}, 0x20) 12:24:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x2d) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc}]}]}]}, 0x34}}, 0x0) 12:24:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0x3, &(0x7f00000002c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "2ab08765a90347efbfb561af08df4e43c1e552dd368c0a8fb52083982d6b3c93c8dc8863965fc92a6986e366e23245eaa32a4cc320f2cd5913aacf49513b40713706e1021fdd27e4eb591e24f1c0f27e"}, 0xd8) 12:24:31 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 426.980745][ T9182] ptrace attach of "/root/syz-executor.0"[9181] was attempted by "/root/syz-executor.0"[9182] 12:24:31 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = semget$private(0x0, 0x8, 0x0) semop(r2, &(0x7f0000000040)=[{0x0, 0xffff}], 0x2) 12:24:31 executing program 3: 12:24:31 executing program 5: 12:24:32 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 427.213289][ T9199] ptrace attach of "/root/syz-executor.0"[9197] was attempted by "/root/syz-executor.0"[9199] [ 427.356341][ T9208] ptrace attach of "/root/syz-executor.0"[9207] was attempted by "/root/syz-executor.0"[9208] [ 428.945824][ T0] NOHZ: local_softirq_pending 08 12:24:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:34 executing program 3: 12:24:34 executing program 1: 12:24:34 executing program 5: 12:24:34 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:34 executing program 4: 12:24:34 executing program 5: 12:24:34 executing program 1: 12:24:35 executing program 3: 12:24:35 executing program 4: 12:24:35 executing program 1: 12:24:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:35 executing program 5: 12:24:35 executing program 3: 12:24:35 executing program 4: 12:24:35 executing program 1: 12:24:35 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:35 executing program 5: 12:24:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:35 executing program 4: 12:24:35 executing program 3: 12:24:35 executing program 1: 12:24:35 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:35 executing program 5: 12:24:35 executing program 4: 12:24:36 executing program 3: 12:24:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 431.156519][ T9272] ptrace attach of "/root/syz-executor.2"[9271] was attempted by "/root/syz-executor.2"[9272] 12:24:36 executing program 1: 12:24:36 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:36 executing program 4: 12:24:36 executing program 5: 12:24:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:36 executing program 3: [ 431.442204][ T9289] ptrace attach of "/root/syz-executor.2"[9288] was attempted by "/root/syz-executor.2"[9289] 12:24:36 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:36 executing program 5: 12:24:36 executing program 1: 12:24:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a8", 0x1c}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:36 executing program 4: 12:24:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 431.699606][ T9304] ptrace attach of "/root/syz-executor.2"[9303] was attempted by "/root/syz-executor.2"[9304] 12:24:36 executing program 3: 12:24:36 executing program 1: 12:24:36 executing program 5: 12:24:36 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:36 executing program 3: 12:24:36 executing program 1: 12:24:36 executing program 4: 12:24:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:37 executing program 3: 12:24:37 executing program 5: 12:24:37 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, 0x0) 12:24:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c07bc3376003639405cb4aed12f00000015db5df948da20646010526600e625d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59601d4b8a6355ddc55368aa1904f1a259", 0x60}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:37 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x401070ca, 0x0) 12:24:37 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) socketpair(0x0, 0x0, 0x9, &(0x7f00000000c0)) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000003c0)=ANY=[@ANYBLOB="79f3ff0000000500000000000000e73b0959237618c9331d9c32e1e6623dc4f629a22a29a28eb7f1439e3c767500000000b4db888f9d87a6d35cdd6e00000000000043ebdb465ea6986e8c239f10a092b95d60e53a6c1d9ecfbc8f19e742847d340ecd2c28fb612eb15741260caa9a6cecc0eafd9c17640bc9cbff1062c0cb3dc9b5f5f5a5677a1aaaa1303d4ca14d2a90a44747189148af9d26ec080867575945da5c571602a5a386658e30972132ffe1756239090070b8bca355a9ffff0001cd2ad8cded8860625be56ab3bd6bca647aa8ea80d4cd1e5f672f594c687ef5363e31330acba938327b3420558ab4db0000000000000000"], 0xe) sendfile(r1, r1, &(0x7f0000001000), 0x2000000000006) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) 12:24:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:39 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000001c0)={@remote, 0x17, r4}) dup2(r0, r1) 12:24:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:39 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)) 12:24:39 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r2, r3, 0x0, 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0x4, 0x8, 0x101, 0x0, 0x0, {0x7, 0x0, 0x6}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x21}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008011}, 0x200480c4) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f0000000240)={0x8, 0x9450, 0x3ff, 0x102}) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='rose0\x00'}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r1, 0x8983, &(0x7f0000000000)={0x7, 'veth1_to_batadv\x00', {0x81}, 0xff}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r4, r5, 0x0, 0x1) r6 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r5, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x60, r6, 0x10, 0x70bd2d, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRET={0xc, 0x4, [0x4, 0x8000]}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x3, 0x1, 0x1000]}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040001) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140)=0xffffffff, &(0x7f0000000280)=0x4) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)) 12:24:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 12:24:40 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000040)={0x5}) 12:24:40 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@local, @rand_addr="c994bdf103e74b2c312d1814c87eb817", @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x814}) 12:24:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') ioctl$FIBMAP(r0, 0x1, 0x0) 12:24:40 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1, 0x200}, 0x1c, 0x0, 0x0, &(0x7f0000000640)=[@dstopts={{0x18}}], 0x18}, 0x0) 12:24:40 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)) 12:24:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000001680)) 12:24:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 12:24:43 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in, {@in=@multicast1, @in=@empty}, {{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}}}}, 0x128}}, 0x0) 12:24:43 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000080)='rose0\x00'}) 12:24:43 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x0) ftruncate(r2, 0x10099b7) sendfile(r0, r2, 0x0, 0x88000fc000000) 12:24:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:43 executing program 5: r0 = socket(0x10, 0x800000000000803, 0x0) recvmmsg(r0, &(0x7f0000003800)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:24:43 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) fchdir(r0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) 12:24:43 executing program 3: syz_open_dev$dri(0xfffffffffffffffe, 0x0, 0x0) 12:24:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) io_setup(0x0, &(0x7f0000000080)) io_submit(0x0, 0x20000000000000dd, &(0x7f00000006c0)) socket(0x10, 0x800000000000803, 0x0) 12:24:43 executing program 3: setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001740)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, 0xe8) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_open_procfs(0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 12:24:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 12:24:46 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="f0", 0x1}], 0x1) 12:24:46 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000200)) 12:24:46 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 12:24:46 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@get={0x1, &(0x7f0000000100)=""/241, 0xff}) 12:24:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000003c0)="6653070000053c07bc3376003639405cb4aed12f00000015db5df948da20646010526600e625d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59601d4b8a6355ddc55368aa1904", 0x5d}], 0x4, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:46 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) connect(r0, &(0x7f0000000100)=@xdp, 0x80) 12:24:46 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001fc0)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000001c0)={@remote, 0x0, r4}) dup2(r0, r1) 12:24:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) finit_module(r0, 0x0, 0x0) 12:24:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c06, 0xffffffffffffffff) 12:24:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rt6_stats\x00') sendfile(r0, r1, 0x0, 0x1) 12:24:49 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff6a, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:24:49 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) fstat(0xffffffffffffffff, 0x0) 12:24:49 executing program 5: futex(0x0, 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) getrusage(0x0, &(0x7f00000003c0)) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/168) 12:24:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:49 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 12:24:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:49 executing program 5: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:24:49 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201f}) socket$inet6(0xa, 0x0, 0x0) dup2(r0, r1) 12:24:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:49 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) [ 444.795021][ T27] audit: type=1326 audit(1580905489.614:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9537 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0x0 [ 445.593056][ T27] audit: type=1326 audit(1580905490.404:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9537 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45e1da code=0x0 12:24:52 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:52 executing program 1: 12:24:52 executing program 3: 12:24:52 executing program 4: 12:24:52 executing program 5: 12:24:52 executing program 1: 12:24:52 executing program 4: 12:24:52 executing program 5: 12:24:52 executing program 3: 12:24:52 executing program 1: 12:24:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:52 executing program 4: 12:24:55 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:55 executing program 5: 12:24:55 executing program 1: 12:24:55 executing program 3: 12:24:55 executing program 4: 12:24:55 executing program 4: 12:24:55 executing program 3: 12:24:55 executing program 5: 12:24:55 executing program 1: 12:24:55 executing program 4: 12:24:56 executing program 3: 12:24:56 executing program 5: 12:24:58 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:24:58 executing program 1: 12:24:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:24:58 executing program 4: 12:24:58 executing program 5: 12:24:58 executing program 3: 12:24:58 executing program 5: 12:24:58 executing program 3: 12:24:58 executing program 4: 12:24:58 executing program 1: 12:24:58 executing program 5: 12:24:58 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x4000) 12:25:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') preadv(r1, &(0x7f0000000080)=[{&(0x7f00000002c0)=""/169, 0x11}], 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 12:25:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:25:01 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0xfffff51f, 0x0, 0x0, "54b097c6f26d9cdd209f754aed7506cdf7c917"}) 12:25:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 12:25:01 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000040)=""/115) 12:25:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:01 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r3 = syz_open_procfs(0x0, 0x0) sync_file_range(r3, 0x0, 0x0, 0x0) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r3, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x6c, r4, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, '/dev/fuse\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @rand_addr="4573e9018130b38dd1a425b3dff96ec5"}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x3d}}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xb}]}, 0x6c}, 0x1, 0x0, 0x0, 0x24008811}, 0x40) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8}, {0x8}, [@IFLA_GTP_FD0={0x8}]}}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x50}}, 0x0) syz_init_net_socket$ax25(0x3, 0x2, 0xcf) 12:25:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:02 executing program 5: io_setup(0x9, &(0x7f0000000380)=0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x208, 0x202) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r2, 0xc0984124, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) vmsplice(r1, &(0x7f0000001c80)=[{&(0x7f0000000040)="e5", 0x1}], 0x1, 0x0) r3 = syz_open_procfs(0x0, 0x0) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000240)=0xb5f) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x200, 0x0) ioctl$TIOCSIG(r4, 0x40045436, 0xe) 12:25:02 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x4003) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYRESOCT=0x0], 0x17) close(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) ioctl$VIDIOC_G_EDID(r0, 0xc0285628, &(0x7f00000000c0)={0x0, 0x7f, 0x6}) 12:25:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:25:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) r5 = syz_open_procfs(0x0, 0x0) pwrite64(r5, &(0x7f0000000300)="09347bb8033a7861fa8c06318a618f6f12fbf58bde70e98b9f169f10caa4", 0x1e, 0x3) sync_file_range(r5, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRESOCT=r0, @ANYRESHEX, @ANYRES64, @ANYRES32=r4, @ANYRESDEC, @ANYRES32=0x0, @ANYRESHEX=0x0, @ANYRES32=r1], @ANYBLOB="00000000ffffffff000000000900010068667363000000f4070002006a9a0000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x44, 0x2, [@TCA_BASIC_POLICE={0x40, 0x4, [@TCA_POLICE_TBF={0x3c, 0x1, {0xfffffffb, 0x20000000, 0x200, 0x9, 0x6, {0x3, 0x0, 0x400, 0x3f, 0x4b2, 0x7ff}, {0x1, 0x1, 0xfff, 0x2, 0x6, 0x6}, 0x401, 0x4, 0x1f}}]}]}}]}, 0x74}}, 0x0) 12:25:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$cont(0x18, r0, 0x0, 0x1f) ptrace$cont(0x20, r0, 0x0, 0x0) tkill(r0, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={&(0x7f0000000580)="e01d7d5ec8bed5529c3b68e5d0be0e1d3c0b194ab7a43ac844953c7b2085cea192c58f4ecb384f61bad27cf229f78ee8bcc4df655cd237e8691fd00b0932bbea55dec0d572d2ba9770c38b26503200f4fa2feffe82cc3eed5e369c0e852a5bff7dd5c4b5331e530602904ab358188ed99292e89cd77e4e53bbd0a3877deee701388cb44455cfd711f2c781caff908aef3c7a1481780ff274879354d7dee4c35aa21ddb5dcd6f581ed87b23b1e877d2a4c66a42c78dc121eed98b2d582e01a9fb91d5dc29d901b157a319b289b4a235a9b7b786f3b0c3ac8e06f86c66d217f48059eb00000000000000004f094141a46b9b73fc8616cca026d92071201effdd61670a3ab3ac7e0aaaf7399d368fd0360100f4f40a3660763e91539b42991fa77040ef170ce3b82caff3af2ed6c390775d0d5ef35a43a17c3f3efdebe361d7489622ac2dfd4d6352c2e2", &(0x7f0000000500)="1c082d38588e1479f259e45d8cbd0173c5f0a6424033ec735e53524464b98acc4024e2a0895ff457e548f2116dfeaa640c8ac08a196e8fa1e210a1a3f96a500dc58b1a4f4ae5c402068494944aed80c58c51d20481f59efa8af761b96aca5a"}}, &(0x7f0000000040)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x4e23, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xd1}, {0xa, 0x4e22, 0xcb8d, @remote}, 0x64, [0x401, 0xfffffffd, 0xffffffc1, 0x5, 0x8, 0x10000, 0x80, 0x2]}, 0x5c) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r3+10000000}, &(0x7f00000002c0)) 12:25:04 executing program 5: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) socket$netlink(0x10, 0x3, 0x8000000004) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f00000000c0)=0x1f, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/4100]) 12:25:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x2941, 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000080)=0x10001) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000100)) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) sendfile(r2, r1, 0x0, 0x1c01) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x6, @rand_addr="bdc1ba4fe0f87c0ebf0bbc5155b0f39b", 0xffffffff}, 0x1c) r3 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x7b63, 0x8100) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000002c0)={0x0, @bt={0x3f, 0x7fffffff, 0x1, 0x3, 0xffffffffffff0000, 0xa4, 0x6, 0x7, 0x8, 0x4, 0x1000, 0x3, 0x5, 0x9, 0x1, 0x6, {0x4, 0x4}, 0x8, 0x9}}) io_setup(0x3, &(0x7f0000000040)=0x0) r5 = syz_open_procfs(0x0, 0x0) sync_file_range(r5, 0x0, 0x0, 0x0) io_cancel(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x2, r0, &(0x7f00000001c0)="7478d5525bd742e001a4b64810c776a82109bd861508ff486c7e65ed69552eddd587ec655fed4454ab6a1a9da57537638f84ab8baacc86209e1b030feb2164f66d08b9cd3232e2d8fbed76c89b82c5c6b55013ec5bd178335d3871bb2bbe8344d55942b29700c594d1e7c8d364389d92e5742b8b2a8b818bc2b5b7c5eb4eb0090c7c", 0x82, 0x4, 0x0, 0x2, r5}, &(0x7f0000000140)) r6 = syz_open_procfs(0x0, 0x0) sync_file_range(r6, 0x0, 0x0, 0x0) r7 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r7, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xffe0}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, "02"}], 0x18}, 0xfc) r8 = dup2(r6, r7) r9 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r9, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xffe0}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, "02"}], 0x18}, 0xfc) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r9, 0x8983, &(0x7f00000003c0)={0x0, 'vlan1\x00', {0x2}, 0x7fff}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r8, 0xc00464b4, &(0x7f0000000380)) 12:25:05 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket(0xf, 0x2, 0x40) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000380)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)}, 0x4000801) 12:25:05 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:05 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xffe0}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, "02"}], 0x18}, 0xfc) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xffe0}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, "02"}], 0x18}, 0xfc) tee(r1, r2, 0x304cca84, 0xc) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) fsetxattr(r3, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000300)='/dev/radio#\x00', 0xc, 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000001c0)=0xc) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r5, 0x408c563e, &(0x7f0000000180)={0x0, 0xe, 0x9, "5fbbb5a7a1cacf27d488f97f8aa3e16f8759d323b24b5cef166813fb27064f46ec9464ef52b4dd48e2c2db5eedfb31312ca577bdfb67765c951cdc39", 0x22, "c03822d79ac18cd5a01e007556c1f74b29bc27cfd10718e4aa8044bc187096ee349065c45d3a2a3e2846d239e56aa6f8cf4552a67703437b26b87cfa", 0xaec7c72228e19454}) accept4$rose(r5, &(0x7f00000000c0)=@short={0xb, @remote, @bcast, 0x1, @bcast}, &(0x7f0000000340)=0x1c, 0x80000) recvfrom$netrom(r5, &(0x7f0000001a00)=""/4096, 0x1000, 0x0, &(0x7f0000000480)={{0x3, @default, 0x1}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null]}, 0x48) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7, 0x7, 0x8, 0x80, 0x0, 0x10000, 0x10024, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x6, 0x3}, 0x80, 0x2, 0x3, 0x7, 0x4, 0x6, 0x81}, r4, 0x3, r5, 0x0) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r6, 0x600004) sendfile(r0, r6, 0x0, 0x80001d00c0d0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f0000000040), 0x0) ftruncate(r7, 0x3ff) r8 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000240)={0x200, 0x0, 0x0, 0x1, 0x42a, 0xfffffff7, 0x6, 0x4, 0x0}, &(0x7f0000000280)=0x20) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r8, 0x84, 0x5, &(0x7f0000000380)={r9, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) 12:25:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:05 executing program 1: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x1430c2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0x8}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x80011, r1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000200)={0x4, 0x3f, [0x3, 0x6, 0x6, 0x7f, 0x5], 0x3}) r3 = shmget(0x3, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) shmctl$IPC_INFO(r3, 0x3, &(0x7f0000000140)=""/74) shmctl$IPC_STAT(r3, 0x2, &(0x7f0000000000)=""/146) r4 = dup(r2) r5 = creat(&(0x7f00000000c0)='./bus\x00', 0x54) getsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x5}, &(0x7f00000001c0)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 12:25:05 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x80, 0x2, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r2}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'\x00', {0x2, 0x4e22, @remote}}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) r6 = syz_open_procfs(0x0, 0x0) sync_file_range(r6, 0x0, 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000700)={0x3ff, 0xb, 0x4, 0x10, 0xe, {r4, r5/1000+30000}, {0x1, 0xc, 0x19, 0x4b, 0x81, 0xcc, "bdf6b435"}, 0x0, 0x4, @planes=&(0x7f00000006c0)={0x7fffffff, 0x80000000, @userptr=0x7, 0x9}, 0x6, 0x0, r6}) getpeername(r7, &(0x7f0000000780)=@nfc_llcp, 0x0) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x2710}, 0x10) setsockopt$llc_int(r8, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r8, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[@ANYBLOB="21000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3ddf9a754c6a04000000000000002b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c26fd442209d9e421e8900007d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b899579913d076ea1687c36b044fade3b2b75ff86d57008c3d363f17f918df"]) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r9, 0x5411, &(0x7f0000000340)) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0xcf5, 0x4, 0x4, 0x20000000, 0x40, {0x7, 0x8}, {}, 0x7ff}) write(0xffffffffffffffff, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r10 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r10, &(0x7f00000005c0)=""/223, 0xfc61) r11 = openat$dsp(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$SG_GET_ACCESS_COUNT(r11, 0x2289, &(0x7f0000000100)) ioctl$KDGETLED(r11, 0x4b31, &(0x7f0000000180)) ioctl$sock_bt_hidp_HIDPCONNDEL(r11, 0x400448c9, &(0x7f0000000300)={@any, 0x3f}) fadvise64(r3, 0x0, 0x4, 0x6) socket$inet_udplite(0x2, 0x2, 0x88) 12:25:05 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$sndseq(r0, &(0x7f00000004c0)=[{0x0, 0xfe, 0x0, 0x0, @tick=0x7, {}, {0x2, 0x9}, @connect={{0x0, 0x4}}}], 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") close(r0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x482401, 0x0) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000480)={0xda, 0xa, &(0x7f0000000080)}) r3 = syz_open_procfs(0x0, 0x0) sync_file_range(r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f00000005c0)='/dev/media#\x00', 0x1, 0x4101) r5 = syz_open_procfs(0x0, 0x0) sync_file_range(r5, 0x0, 0x0, 0x0) ioctl$KVM_GET_CLOCK(r5, 0x8030ae7c, &(0x7f0000000580)) [ 461.056629][ T9748] llc_conn_state_process: llc_conn_service failed [ 461.191228][ T9751] llc_conn_state_process: llc_conn_service failed 12:25:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:25:07 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x5}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xfffffffffffffffd, r0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40012000, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000580)={{0x7f, 0x45, 0x4c, 0x46, 0xff, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x340, 0x40, 0x0, 0x0, 0x1000}, [{0x0, 0x8, 0x5, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffff02b}], "", [[], []]}, 0x278) syz_open_dev$admmidi(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1, 0x0, 0x2, 0x1, 0x40, 0x3}, &(0x7f00000003c0)=0x20) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000280)=ANY=[@ANYBLOB="09000000000000020000001900400003000000000000000000000000000000000000000000000000000000000225000000000000000096c96f0aa0db0000000000007200000000008001ee00000000000000000000000000000000000000000000000000000000000000010100000000000000000000000000006f6a0000000000000000f8847deae0460d0e28eb8b32b5c9b24894229bdd5d"]) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040), 0x4) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @mss, @mss], 0x4) setsockopt$inet_opts(r2, 0x0, 0x2, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=0x1, 0x4) socket(0x27, 0x5, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="28000000c3bae1c9dbf6c5af2a1e2eea383997008ecf35537159fc1dfb37fb234b363cf287085f4532750a62ad5118c24e34b84a0c75fcd5298f439c94285a7bf20f455fa622e45db831d0afaad467df9eb86bfea78f81293aa7c718aa4d5748863181646a0b43b1e8d9a82648487e38b40bf4e3d4171edcb8c8986a8ba6911097721d2574bdc1c3ff44", @ANYRES16=r4, @ANYBLOB="010000000000000000000100000014000180"], 0x28}}, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x579000, 0x0) r6 = syz_open_procfs(0x0, 0x0) sync_file_range(r6, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) 12:25:07 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x80, 0x2, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r2}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'\x00', {0x2, 0x4e22, @remote}}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) r6 = syz_open_procfs(0x0, 0x0) sync_file_range(r6, 0x0, 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000700)={0x3ff, 0xb, 0x4, 0x10, 0xe, {r4, r5/1000+30000}, {0x1, 0xc, 0x19, 0x4b, 0x81, 0xcc, "bdf6b435"}, 0x0, 0x4, @planes=&(0x7f00000006c0)={0x7fffffff, 0x80000000, @userptr=0x7, 0x9}, 0x6, 0x0, r6}) getpeername(r7, &(0x7f0000000780)=@nfc_llcp, 0x0) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x2710}, 0x10) setsockopt$llc_int(r8, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r8, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[@ANYBLOB="21000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3ddf9a754c6a04000000000000002b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c26fd442209d9e421e8900007d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b899579913d076ea1687c36b044fade3b2b75ff86d57008c3d363f17f918df"]) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r9, 0x5411, &(0x7f0000000340)) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0xcf5, 0x4, 0x4, 0x20000000, 0x40, {0x7, 0x8}, {}, 0x7ff}) write(0xffffffffffffffff, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r10 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r10, &(0x7f00000005c0)=""/223, 0xfc61) r11 = openat$dsp(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$SG_GET_ACCESS_COUNT(r11, 0x2289, &(0x7f0000000100)) ioctl$KDGETLED(r11, 0x4b31, &(0x7f0000000180)) ioctl$sock_bt_hidp_HIDPCONNDEL(r11, 0x400448c9, &(0x7f0000000300)={@any, 0x3f}) fadvise64(r3, 0x0, 0x4, 0x6) socket$inet_udplite(0x2, 0x2, 0x88) 12:25:07 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x80, 0x2, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r2}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'\x00', {0x2, 0x4e22, @remote}}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) r6 = syz_open_procfs(0x0, 0x0) sync_file_range(r6, 0x0, 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000700)={0x3ff, 0xb, 0x4, 0x10, 0xe, {r4, r5/1000+30000}, {0x1, 0xc, 0x19, 0x4b, 0x81, 0xcc, "bdf6b435"}, 0x0, 0x4, @planes=&(0x7f00000006c0)={0x7fffffff, 0x80000000, @userptr=0x7, 0x9}, 0x6, 0x0, r6}) getpeername(r7, &(0x7f0000000780)=@nfc_llcp, 0x0) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x2710}, 0x10) setsockopt$llc_int(r8, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r8, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[@ANYBLOB="21000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3ddf9a754c6a04000000000000002b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c26fd442209d9e421e8900007d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b899579913d076ea1687c36b044fade3b2b75ff86d57008c3d363f17f918df"]) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r9, 0x5411, &(0x7f0000000340)) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0xcf5, 0x4, 0x4, 0x20000000, 0x40, {0x7, 0x8}, {}, 0x7ff}) write(0xffffffffffffffff, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r10 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r10, &(0x7f00000005c0)=""/223, 0xfc61) r11 = openat$dsp(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$SG_GET_ACCESS_COUNT(r11, 0x2289, &(0x7f0000000100)) ioctl$KDGETLED(r11, 0x4b31, &(0x7f0000000180)) ioctl$sock_bt_hidp_HIDPCONNDEL(r11, 0x400448c9, &(0x7f0000000300)={@any, 0x3f}) fadvise64(r3, 0x0, 0x4, 0x6) socket$inet_udplite(0x2, 0x2, 0x88) [ 463.200778][ T9760] llc_conn_state_process: llc_conn_service failed [ 463.212017][ T9763] llc_conn_state_process: llc_conn_service failed 12:25:08 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xffe0}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, "02"}], 0x18}, 0xfc) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0xa) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x44}}, 0x0) 12:25:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0xf8, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffd}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = semget(0x3, 0x0, 0x200) semctl$SEM_INFO(r0, 0x3, 0x13, &(0x7f00000003c0)=""/4096) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40085112, 0x0) rmdir(&(0x7f0000000140)='./file0//ile0\x00') mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0x0) 12:25:08 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:08 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000240), 0x10}, 0x80, 0x2, 0x3, 0x6, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='cgroup.stat\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000900)={0x0, r2}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000bc0)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x6, 0x4000, 0xfffffffffffffffc, 0x8, 0x0, 0x0, 0x33, {0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x0, 0xdbd, 0x9, 0xf74a, 0xfffffff800000000}}, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000001980)={0x0, 0x0, 0x1000000000, 0x806}, 0x10) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000280)={'\x00', {0x2, 0x4e22, @remote}}) clock_gettime(0x0, &(0x7f0000000400)={0x0, 0x0}) r6 = syz_open_procfs(0x0, 0x0) sync_file_range(r6, 0x0, 0x0, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000700)={0x3ff, 0xb, 0x4, 0x10, 0xe, {r4, r5/1000+30000}, {0x1, 0xc, 0x19, 0x4b, 0x81, 0xcc, "bdf6b435"}, 0x0, 0x4, @planes=&(0x7f00000006c0)={0x7fffffff, 0x80000000, @userptr=0x7, 0x9}, 0x6, 0x0, r6}) getpeername(r7, &(0x7f0000000780)=@nfc_llcp, 0x0) r8 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f00000002c0)={0x28, 0x0, 0x2710}, 0x10) setsockopt$llc_int(r8, 0x10c, 0x3, &(0x7f0000000000), 0x4) connect$llc(r8, &(0x7f0000000040)={0x1a, 0x337, 0x0, 0x4, 0x3, 0x7f, @random="c0441d4f2c36"}, 0x10) socket(0x10, 0x80003, 0x0) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000480)=ANY=[@ANYBLOB="21000300aaaa0500aa1eaaaaaaaaaabbffffffffffff9142821309a07f4a3ddf9a754c6a04000000000000002b47cabd1ef34b5dcf5e11100000bea4b4a57b5e61bc18229f336b8aae871b2bc8f04ffda9d257887553540935b0c26fd442209d9e421e8900007d75eec08e821154b8ae4f8459d9bdc57cb5d257d1f0a25789ca2a2f8948790002f7e4c1409b3569e43febaac6c84416dbcea600a1dfcf60a96aef4d7f092f18b899579913d076ea1687c36b044fade3b2b75ff86d57008c3d363f17f918df"]) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r9, 0x5411, &(0x7f0000000340)) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000380)={0xcf5, 0x4, 0x4, 0x20000000, 0x40, {0x7, 0x8}, {}, 0x7ff}) write(0xffffffffffffffff, &(0x7f0000000080)="24000000210099f0003bf90000ed190e020008160004000000ba0080080002007fbcfe6f", 0x24) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r10 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r10, &(0x7f00000005c0)=""/223, 0xfc61) r11 = openat$dsp(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$SG_GET_ACCESS_COUNT(r11, 0x2289, &(0x7f0000000100)) ioctl$KDGETLED(r11, 0x4b31, &(0x7f0000000180)) ioctl$sock_bt_hidp_HIDPCONNDEL(r11, 0x400448c9, &(0x7f0000000300)={@any, 0x3f}) fadvise64(r3, 0x0, 0x4, 0x6) socket$inet_udplite(0x2, 0x2, 0x88) [ 463.656978][ T9789] llc_conn_state_process: llc_conn_service failed 12:25:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:08 executing program 1: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe900, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x3a00010, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') recvmmsg(r0, &(0x7f0000002500)=[{{&(0x7f00000002c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000017c0)=[{&(0x7f0000000380)=""/191, 0xbf}, {&(0x7f0000000440)=""/228, 0xe4}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/237, 0xed}, {&(0x7f0000000140)=""/24, 0x18}, {&(0x7f00000001c0)=""/39, 0x27}, {&(0x7f0000001640)=""/152, 0x98}, {&(0x7f0000000240)=""/26, 0x1a}, {&(0x7f0000001700)=""/138, 0x8a}], 0x9, &(0x7f0000001880)=""/209, 0xd1}, 0x6}, {{&(0x7f0000001980)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000001a00)=""/66, 0x42}], 0x1}, 0x2}, {{&(0x7f0000001ac0)=@nfc, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001b40)=""/19, 0x13}, {&(0x7f0000001b80)=""/224, 0xe0}, {&(0x7f0000001c80)=""/77, 0x4d}, {&(0x7f0000001d00)=""/59, 0x3b}, {&(0x7f0000001d40)=""/10, 0xa}, {&(0x7f0000001d80)=""/67, 0x43}], 0x6, &(0x7f0000001e80)=""/100, 0x64}, 0x3ff}, {{&(0x7f0000001f00)=@alg, 0x80, &(0x7f0000002400)=[{&(0x7f0000001f80)=""/115, 0x73}, {&(0x7f0000002000)=""/16, 0x10}, {&(0x7f0000002040)=""/150, 0x96}, {&(0x7f0000002100)}, {&(0x7f0000002140)=""/53, 0x35}, {&(0x7f0000002180)=""/66, 0x42}, {&(0x7f0000002200)=""/67, 0x43}, {&(0x7f0000002280)=""/157, 0x9d}, {&(0x7f0000002340)=""/144, 0x90}], 0x9, &(0x7f00000024c0)=""/59, 0x3b}, 0x5}], 0x4, 0x40010042, &(0x7f0000002600)) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000002700)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000026c0)={&(0x7f0000002640)={0x50, r2, 0x100, 0x70bd28, 0x25dfdbfc, {}, [@NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x6}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r3}, @NL80211_ATTR_STA_SUPPORTED_CHANNELS={0x16, 0xbd, [0xfffe, 0x6da2, 0x2, 0x6, 0x79, 0xff01, 0x800, 0x4, 0x3]}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x1}}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x40000) 12:25:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) r2 = syz_open_procfs(0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x100}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000240)=r3, 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r7, 0xab05) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="030000000004000000000001ad7683f4fc0007436908c7010300000100000026fc77b1097fad7eac4dd45928d52926a0e42103624c40f775bfc2fddb70164ddb534466741f0242"], 0x41) [ 463.857978][ T9795] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000054f) [ 463.875316][ T9795] FAT-fs (loop1): Filesystem has been set read-only 12:25:08 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xffe0}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, "02"}], 0x18}, 0xfc) r1 = dup2(r0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000880}, 0x24004000) r3 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r3, 0x0, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge0\x00'}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000080)={0x0, @bt={0x4, 0xff, 0x0, 0x2, 0x0, 0x80000000, 0x31, 0x7, 0xa4, 0x93d, 0x4, 0x0, 0x9, 0x0, 0x10, 0x0, {0x6, 0x165b003}, 0x6}}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x42eef, &(0x7f0000000400)={&(0x7f00000007c0)=ANY=[@ANYBLOB="68000000100005074a03ffff0001506200000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="601fd3f16851e0279a5e1b53122dc4f518c243ea25d1747ccc8a4354d0e9851b1b0e522d7c812efa5dfa3305b8fe923173001ccba60cfed045f98809642dc84a8f5cdddde19795cea91a08d9fd5c6f4c3f793776420a27fa5d675a972ee5dc4248ae6c82c84a73769c8ff333d82f58ba58d55db815e9f024d0e8ee7c51a5792f81e4aa39d347be9c0589c37d25f00de69004e4c4ab37cf4c889eb2bc71500ff58d4f4ca3aa0d1e40964a2507d2d99fb8ff3fd9a2c0e6"], 0x68}}, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000002000/0x2000)=nil, 0x0) [ 464.068551][ T9806] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 464.168680][ T9808] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 12:25:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:25:10 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x20400, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0xfffffffffffffc01, 0x400101) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x9e354c777e10a6a2, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) ftruncate(0xffffffffffffffff, 0x200004) close(0xffffffffffffffff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000000140)=0xe8) recvfrom(r1, 0x0, 0x0, 0x2001, &(0x7f0000000400)=@ll={0x11, 0x1, r4, 0x1, 0xff, 0x6, @remote}, 0x80) fcntl$setstatus(r3, 0x4, 0x42000) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00004d1ff0)='/dev/sequencer2\x00', 0x0, 0x0) close(r5) close(0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) clone3(&(0x7f00000008c0)={0x80cc180, &(0x7f0000000480), &(0x7f0000000700), &(0x7f0000000740), {}, &(0x7f0000000780)=""/68, 0x44, &(0x7f0000000800)=""/112, &(0x7f0000000880)=[0xffffffffffffffff], 0x1}, 0x50) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$cont(0x18, r6, 0x0, 0x1f) ptrace$cont(0x20, r6, 0x0, 0x0) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$cont(0x18, r7, 0x0, 0x1f) ptrace$cont(0x20, r7, 0x0, 0x0) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x3c) ptrace$cont(0x18, r8, 0x0, 0x0) ptrace$cont(0x18, r8, 0x0, 0x1f) ptrace$cont(0x20, r8, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000940)) r9 = syz_open_procfs(0x0, 0x0) sync_file_range(r9, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r9, 0x5429, &(0x7f00000009c0)) r10 = gettid() ptrace$setopts(0x4206, r10, 0x0, 0x0) tkill(r10, 0x3c) ptrace$cont(0x18, r10, 0x0, 0x0) ptrace$cont(0x18, r10, 0x0, 0x1f) ptrace$cont(0x20, r10, 0x0, 0x0) r11 = syz_open_procfs(r10, 0x0) sync_file_range(r11, 0xffffffffffffffff, 0x3, 0x7) r12 = syz_genetlink_get_family_id$tipc(&(0x7f0000000380)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r11, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRES16=r12, @ANYBLOB="00032abd7000fcdbdf25010000000000000002410000001000137564703a73797a3000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x240088c4}, 0x4000) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, 0x0) r13 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r13, 0x0) write$P9_RWALK(r13, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r14 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x4008}, 0x0, 0x0, 0xffffffffffffffff, 0xb) dup2(r13, r14) perf_event_open(&(0x7f0000000200)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000580), 0x3}, 0x0, 0x7, 0x80000, 0x0, 0x5f7, 0xd1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:25:10 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x4c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6gre={{0xb, 0x1, 'ip6gre\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6}, @IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_FLAGS={0x8}]}}}]}, 0x4c}}, 0x4004091) 12:25:10 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) pipe(0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cgroup.controllers\x00', 0x0, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000001c0)={0x0, 'veth0\x00', {0x3}, 0x4}) bind$inet(r3, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r3, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) r4 = socket(0x0, 0x800000003, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) bind(r4, 0x0, 0x0) sendto$inet6(r4, &(0x7f0000000100)="ce0310000013000000911efc1fb35c22cc6dc37916217d8599b512eceb92bd309611b99e975050d8fc03240ca3ac5c66bf00000000", 0x35, 0x0, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet_sctp(r6, &(0x7f0000000080), 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000480)=[@in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e24, 0x80, @mcast1, 0x7}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e20, @multicast2}], 0x4c) sendmmsg$inet_sctp(r5, &(0x7f0000000080), 0x0, 0x0) poll(&(0x7f0000000180)=[{r5}], 0x1, 0xfffffe38) r7 = syz_open_dev$vcsa(0xfffffffffffffffe, 0x24, 0x0) ioctl$LOOP_SET_CAPACITY(r7, 0x4c07) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, &(0x7f00000000c0)) r8 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r8, 0x400, 0x0) fcntl$getflags(r8, 0x3) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000500), 0x8, 0x1c1800) r9 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r9, 0xc004743e, &(0x7f0000000340)) r10 = syz_open_procfs(0x0, 0x0) sync_file_range(r10, 0x0, 0x0, 0x0) ioctl$PPPIOCSMAXCID(r10, 0x40047451, &(0x7f0000000100)=0x7) close(r9) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r11, 0xc004743e, &(0x7f0000000340)) ioctl$PPPIOCSMAXCID(r11, 0x40047451, &(0x7f0000000100)) close(r11) fstat(0xffffffffffffffff, &(0x7f0000000880)) sendmmsg$unix(r8, 0x0, 0x0, 0x20000000) r12 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r12, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x1, 0x0) open(&(0x7f0000000600)='./file0\x00', 0x600043, 0x40) r13 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r13, &(0x7f00000000c0)='./file0\x00') mkdirat(r13, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$sock_proto_private(r13, 0x89e3, &(0x7f0000000a40)="e46b206678820ad31e977c62258388faf0bb814cdd5238ec9dbc9d023856be371c711d7d4fb06d9ccf0674a3c882070abf19ee78426ffd48983dcdb38f81fc99443cf5da1c81209335d648b95cf6347e5f520d19cb625393372f9fce6c247801e054654a3e41c077c0fa961221b977ea7f2fa5ebac310f954d12cbfcfb168ab50347207d973c85d9c113f16d9e04124a8b8add667188f9c4d55fdf92c8") r14 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r14, &(0x7f0000000280)='./file0/file0\x00') renameat2(r14, &(0x7f0000000100)='./file0/file0\x00', r14, &(0x7f0000000340)='./file0\x00', 0x0) r15 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r15, &(0x7f0000000280)='./file0/file0\x00') 12:25:11 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffff27}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x245}}, 0x4004010) sendmmsg(r0, &(0x7f0000000a40)=[{{&(0x7f0000000080)=@generic={0x1f, "0814388cfdcc61540659799ee2a317089d8b0f514940b61b6152992d2cb30daf1e5379aec884b2cc46db9c47b40f6bc9dae3d88f1a0100ed11663e6599420383a38131e8104b44ca5e06515067c293900a97a20a930c2bf6e8bb0eb0916ecf00da6af576d6ecc7aecd019ddc526a0bf520fbde601d7417e549a67881a147"}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000200)="7f141e750db3b36498c59d0a5a56a4b0371d9767e33291e063314372461c0773f0cd8224494c46129f2f692a432e723d59d37862484abdbf284ee42e46346fc55928011d6b6f4d0d897a9f04067674ea200b84afd9f62b954711fe31dc3111fdf810674d3df0ea456e844cbe4fe1d2a5c8c5848f6ffe1c5bce3f026f0a341e2641bddeec", 0x84}, {&(0x7f00000002c0)="ce9d12f67f4617f77d993563a9ebc8907947da3d14d1ba1204c227f4ebcc12596ca318d98ba0f88cf71f0e17194ad4392be517ee545519ffc83a133d67adbfa0be66ef9d6e15f9319b64a7b6dbd94f096b604c8afe955e8314719fcbe40b69d81c8fa532ac2c07582ddd687983fad636df6a2182986d3385db231ef328f199590327bd2059baf7832cb5c1c8ec7a57e537cafeb1cdd9fa7901d06b1efabd46548770abc34efee6", 0xa7}, {&(0x7f0000000100)="49365bda5f7e", 0x6}, {&(0x7f0000000140)="a66f632dc024945fe013587a799a0c8a131da9e2eede7c11098e96fd3c0be028a52d150e1e", 0x25}, {&(0x7f0000000380)="f7e7e8be92e8155031c844c15c26cc17f1365a6be6298a72277606286b37d0efbe1de6e932bf25227629e9af0b784e7cf691a8c59d550e6b2916d45b48a195256442cc3555d8b85eb6e7e2397205b50ae97e29ea189bdd7d06eef1be663f880b049fa5c9bfd84e7d45a9d6699515db0a62c2ff0f1c9ff52da291772a32be9931080ae132c8a74d0464939b216dd45eb156e7465d03054943b3e1ca808007f6621b45c9d5727d947a8c4b72", 0xab}, {&(0x7f0000000440)="f5241fe13a57d7be9c6ac1a3fc3c296c3d0105924a", 0x15}, {&(0x7f0000000480)="9e8d9141d7709c8395dc9614e378550519de7ac42869dc0aa8f211e429dbfc5aa393309b8f5f0b21410976c65dfef3fb3c5432ee5b8a", 0x36}, {&(0x7f0000000740)="9b8717414a61d5d07e330084babe55d05812db19799ef51a59c377e54b344df44e3c3b82a07d8659f49c6aa57965c40b48520768a3a85b0e0951bc5d597564a150996201f5d327cfad6f2f8c494569ad19d53e38f7cb9deab6909219f4366a151d58276e1430861f293c56d0c4642f040d9b739ec2248d1750ed50def590d6d3b9f75973a6deb9b2ecace9a86ea8ccf4fcdaf4d372ac0f828b18354dae2530fc529d22f99fcaa71e23cf54da57779f150d7c651a0301589582cee164721a4528338ccda0db163eae39d9d79d2ed78d13f3dcdee153ec0982298b27a05a850d2360c1a27dbb95e5ab4b8ba7cb8196b9732176", 0xf2}], 0x8, &(0x7f0000000a80)=[{0x48, 0x84, 0x100, "31685fb6011bb95dadede6dfb71c2fbb87016f27812cd3824b0dfafebb8ec1ee53d0216e010ea0dea7c15e791c3b962aaa169b01"}, {0x110, 0x119, 0x0, "24ec5caa82e23eb5e52226fa9f4c37f276abde305f3d01b45074da853eabfc0615a500bdfccbe0e0ed1c7fd454751b03820753b293553dbbf846a0437e3bfc341fc32a815dd08249b08d7ad600e96dde53c94b9f1f11fbec24dc028144f1103df1593fa72a294b646e3873fa6ebfb3db3be5d1c60d113ba7252511c013419600ab1aac212ed9db4fd5db2ca44bfa88f5508bf58bdcbd7b0c6b51cb5001cfed71be1cfdbe11aafb3a0ee7bc27490d2fe3bf7947070081c1de285e2d56274c898c1b8e673fe12ede4fe108719ef0da2a30535f156cc037759d857a00aa290f4bf41e344ed282195d20b965c4237d9681506b5702364876731aed1b"}, {0x50, 0x117, 0x5, "dc9bf360a387de039bb2b9a875dd7b091810828407ba2a8dfdc3207ac113d23283745f3ffd00cd5f27801a379bc1fb39b194641f89c20f52be43"}], 0x1a8}}], 0x1, 0x0) 12:25:11 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='upperdir=./file0,low,workdir=./file1\\\x00'/51]) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) keyctl$setperm(0x5, 0x0, 0x0) socket(0x10, 0x2, 0x0) r2 = creat(0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000380)={{{@in6=@loopback, @in6=@empty}}, {{}, 0x0, @in6=@local}}, 0x0) 12:25:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x9, r0, 0x0, 0x0) [ 466.822167][ T9838] overlayfs: unrecognized mount option "low" or missing value 12:25:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 466.889926][ T9838] overlayfs: unrecognized mount option "low" or missing value 12:25:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x121, 0x0, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xffe0}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, "02"}], 0x18}, 0xfc) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000080)=0x40, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4000000000001b9, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:25:11 executing program 1: semget(0x1, 0x0, 0x160) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_gettime(r1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) r2 = syz_open_procfs(0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x0) write$P9_RFSYNC(r2, &(0x7f0000000080)={0x7, 0x33, 0x2}, 0x7) umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 12:25:12 executing program 1: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000140)={0x9}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) ppoll(&(0x7f0000000000)=[{r0, 0x8}, {r0, 0x20}, {r0, 0x124}, {r0, 0x140}, {r0}, {r0, 0x4000}, {r0}], 0x7, &(0x7f0000000040), &(0x7f0000000080), 0x8) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000440)={0x0, &(0x7f0000000400)}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r2, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) r3 = syz_open_procfs(0x0, 0x0) sync_file_range(r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r3, &(0x7f0000000200)={0x15, 0x110, 0xfa00, {r5, 0x1ece, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @rand_addr=0x4}, @in6={0xa, 0x4e24, 0x409, @mcast2, 0xff}}}, 0x118) 12:25:12 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) getpgid(r1) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) write$P9_RWALK(r2, &(0x7f0000000300)=ANY=[], 0x6) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r2, 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r4, &(0x7f0000000300)=ANY=[], 0x6) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r5, 0x0, 0x0) mmap(&(0x7f0000017000/0x3000)=nil, 0x3000, 0x0, 0x10, r5, 0x2b696000) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EVIOCREVOKE(r4, 0x40044591, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000780)={{{@in=@initdev, @in6=@local}}, {{@in=@empty}, 0x0, @in=@broadcast}}, 0x0) r6 = perf_event_open(&(0x7f0000000180)={0x6, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10, 0x0, 0xcfb6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, r6) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0x3c) ptrace$cont(0x18, r8, 0x0, 0x0) ptrace$cont(0x18, r8, 0x0, 0x1f) ptrace$cont(0x20, r8, 0x0, 0x0) r9 = getpgid(r8) r10 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x4000, 0x0) r11 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r9, 0x0, r10, 0x9) dup2(0xffffffffffffffff, r11) ioctl$EVIOCREVOKE(r7, 0x40044591, 0x0) r12 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x10, r12, 0x0) dup2(r12, 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000003440)={{{@in6=@mcast2, @in6=@local}}, {{@in6=@mcast1}, 0x0, @in=@local}}, 0x0) 12:25:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639", 0xe}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:25:14 executing program 1: add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_getevents(0x0, 0x2, 0x0, 0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x101000, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_team\x00', 0x1}, 0xfffffffffffffdf9) getpgrp(0x0) gettid() r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r2 = syz_open_dev$sg(0x0, 0x0, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, r2) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) r5 = dup3(r4, r3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e21, @multicast2}], 0xff2d) sendto$inet(r5, &(0x7f0000fa3fff)='\t', 0x1, 0x80, &(0x7f00006f7000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r3, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="02000000565beb070d9617244bf46babf7ea366b3bf44d7cc835f2b1cf378d1ac9f3b68339c1f56cb06875bd2ab66ec52163d78ef76bbdc7510c57104f41f56fd04e34450edf3075b8caf669f807cdb15554510840dc11a05f37614f1aa7a87502cb344c895dc51542ee018c9ed2d064001de42ffe6b4234259ed2a4db5aeaa3f117cbba05b853fe04267787732fbca1fb7a30b4c28525347e230fc50995afb4e0535defed68ca11f45e9090d21d9b39226f1c4c16212689c7fcdcdea68878bfdf6015006e17fd23886695f9ee6b3889e7215779af4fe1226dfef268f9e94c06de8ae907aed10f2d3a7e", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0x3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x7a, 0x0, &(0x7f000034f000)) r7 = socket$inet(0x2, 0x4000000805, 0x0) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = dup3(r7, r8, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x7a, &(0x7f000059aff8), &(0x7f000034f000)=0x2059b000) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000100)={r6, 0x7, 0x9, 0x0, 0xbccc, 0x2, 0x101, 0xfffffffc, {0x0, @in={{0x2, 0x4e22, @rand_addr=0x3}}, 0x101, 0x1, 0x1, 0x81}}, &(0x7f0000000000)=0xb0) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) r10 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) getpid() close(r10) 12:25:14 executing program 3: open(0x0, 0x1fe, 0x0) syz_open_dev$sndctrl(0x0, 0xc0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r2, 0x4004ae8b, &(0x7f00000000c0)=ANY=[@ANYBLOB="17f484eeaf936bec7233d1d358a03e5a5d5e685e85716f0e6ff587239a96eee9d80562bd4d241eb497e08e98b021903bee9524d5fa86c773e5", @ANYRES32=0x0]) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r4, 0x4, 0x42000) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:25:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r1, 0xc0385720, &(0x7f0000000080)={0x1}) fcntl$setstatus(r0, 0x4, 0x2000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x21, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200000c000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000fb01e81f4c38df2e976491abb35a47c9bbf827d1b30ca80950e0170f2644dcf1f2846598a2af78a49e6e70e9e4b612ff7fc7efba9468e0b1042d6a179bc267df8dc35223a9b1d1a4e67c97c7deedf738191cdddaad6bed03a3c55a24ee2aa6cdb735ecb94d2118e3807ebba4747693f017a879f8d31bc652ff40c9a0bb384b5bfc2e419a0fda309e9a6202b3dc3e9f7f18e33e3142ae58cf2b4c80967d"], &(0x7f0000000340)='syzkaller\x00', 0x800, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xe}, 0x10, 0xffffffffffffffff}, 0x78) r3 = syz_open_procfs(0x0, 0x0) sync_file_range(r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) sync_file_range(r5, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000540)={0x2, @raw_data="f64e3b35f55f2ec243a6f486fdf3e401140838c8a1fee6750ddf6a2ca4e6795f24b95d2a8b22aa5bff34f91ad2ada079bb21a8dfd5a8cad05e7fb79c0ded4de680dfa176ed645b6c864d0814b4942dfdeafc0de3c8d4e88b5abc57e1ae46e46fddcb531086a6d03210899ba37da43510c5c5ad0d12e790ee4ee9b8df751d5eb33198dda1bcc02d4e220e8b1668f0925b61389ad7179205f4c0599f4c2e29634e9967bcb34727b22f8493bded81f409e425025a8e651d2be194614f9d9df8670fe47a225d0b835197"}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @empty}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r6, 0x80}, &(0x7f00000001c0)=0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002a0, 0xb9, 0x3000000, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a800000806638877fbac14140fe9", 0x0, 0x100}, 0x28) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280)=0x3, 0x4) [ 467.337475][ T9865] ptrace attach of "/root/syz-executor.1"[8025] was attempted by " °ÿ àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ !    \x0a    \x09 @ 12:25:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r1, 0xc0385720, &(0x7f0000000080)={0x1}) fcntl$setstatus(r0, 0x4, 0x2000) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0x21, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x800, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xe}, 0x10, 0xffffffffffffffff}, 0x78) r3 = syz_open_procfs(0x0, 0x0) sync_file_range(r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, 0x0) sync_file_range(r5, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000540)={0x2, @raw_data="f64e3b35f55f2ec243a6f486fdf3e401140838c8a1fee6750ddf6a2ca4e6795f24b95d2a8b22aa5bff34f91ad2ada079bb21a8dfd5a8cad05e7fb79c0ded4de680dfa176ed645b6c864d0814b4942dfdeafc0de3c8d4e88b5abc57e1ae46e46fddcb531086a6d03210899ba37da43510c5c5ad0d12e790ee4ee9b8df751d5eb33198dda1bcc02d4e220e8b1668f0925b61389ad7179205f4c0599f4c2e29634e9967bcb34727b22f8493bded81f409e425025a8e651d2be194614f9d9df8670fe47a225d0b835197"}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x4e20, @empty}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r6, 0x80}, &(0x7f00000001c0)=0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r2, 0x18000000000002a0, 0xb9, 0x3000000, &(0x7f0000000500)="b9ff0300000d698cb89e14f088a8000f88a800000806638877fbac14140fe9", 0x0, 0x100}, 0x28) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000280)=0x3, 0x4) 12:25:14 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:14 executing program 5: ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) r0 = creat(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20ncci\x00', 0x800, 0x0) ioctl$MON_IOCG_STATS(r1, 0x80089203, &(0x7f0000000540)) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000400)="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", 0xff) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000740)='/dev/vcs#\x00', 0x7f, 0x10000) bind$bt_sco(r2, &(0x7f0000000780)={0x1f, @none}, 0x8) setresuid(0x0, 0x0, 0x0) r3 = syz_open_procfs(0x0, 0x0) sync_file_range(r3, 0x0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r4, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000a80)={0x1e0, r5, 0x800, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x40}, @NL80211_ATTR_IE={0x15d, 0x2a, "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"}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x1273}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_SCAN_SSIDS={0x54, 0x2d, 0x0, 0x1, [{0x6, 0x0, [0xd, 0x3]}, {0x6, 0x0, [0x18, 0x0]}, {0x9, 0x0, [0x0, 0x11, 0x8, 0x1b, 0x0]}, {0x5, 0x0, [0x1f]}, {0x9, 0x0, [0x1f, 0x0, 0x14, 0x1e, 0x20]}, {0x5, 0x0, [0xe]}, {0x8, 0x0, [0x19, 0x0, 0x0, 0x0]}, {0x7, 0x0, [0x6, 0x0, 0x1b]}, {0x8, 0x0, [0x19, 0x0, 0x9, 0x16]}]}]}, 0x1e0}, 0x1, 0x0, 0x0, 0x4000880}, 0x24004000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r5, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc090}, 0x4004000) r7 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r7, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xffe0}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, "02"}], 0x18}, 0xfc) r8 = syz_open_procfs(0x0, 0x0) sync_file_range(r8, 0x0, 0x0, 0x0) r9 = ioctl$TIOCGPTPEER(r8, 0x5441, 0x20) splice(r7, &(0x7f00000007c0)=0xc2, r9, &(0x7f0000000800)=0x6, 0x4955, 0x1) setregid(0x0, 0x0) [ 470.000326][ T9899] overlayfs: filesystem on './file0' not supported as upperdir 12:25:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:14 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000000)) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffccf, 0x240, 0x0, 0xffffffffffffff37) 12:25:15 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x1da) r2 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r2, &(0x7f0000000180)={&(0x7f0000000000)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)='#', 0x1}], 0x10000000000002e1, 0x0, 0x0, 0x90002c0}, 0xfec0) r3 = syz_open_procfs(0x0, 0x0) sync_file_range(r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r4, 0x110, 0x3) ioctl$TIOCGPTPEER(r3, 0x5441, 0x4) 12:25:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:15 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x100, 0x0) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000480)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, r1, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @loopback}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x20000040) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xfc, 0x0, 0x0, 0xfd, 0x0, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x95, 0x0, 0x0, 0x0, 0x7, 0x80009a79}, 0x0, 0x1, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r3, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r4 = dup(r3) write$FUSE_BMAP(r4, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r4, &(0x7f00000000c0)={0x14c}, 0x26f) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcsa\x00', 0x8000, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000001580)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r5}}) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="000000000000fda8df2504000001"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x2000c040) open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) r6 = socket(0x200000000000011, 0x3, 0x0) bind$isdn(r6, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x0, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_dccp_int(r7, 0x21, 0x6, &(0x7f00000005c0)=0x1, 0x4) bind$bt_rfcomm(r6, &(0x7f0000000340)={0x1f, @any, 0x1}, 0xa) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f0000000180)={0x0, 0x8}, &(0x7f00000001c0)=0x8) socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r6, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r8, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40014}, 0x80) [ 470.388242][ T9916] sctp: failed to load transform for md5: -2 12:25:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639", 0xe}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:25:17 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4b33414b70050b0a}, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2000}, 0x0, 0x7, 0xffffffffffffffff, 0x0) setsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, &(0x7f0000000100)=0xffffffff, 0x4) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) memfd_create(0x0, 0x0) r0 = socket(0x400000000000010, 0x802, 0x0) write(r0, 0x0, 0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f00000002c0)="98b631716b968230db06e5", 0xb}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_procfs(0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x0) r3 = socket(0x0, 0x800000003, 0x0) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f00000005c0)={0x40, r4, 0x1, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}, @ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="008a000000070000"], 0x48}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) r9 = syz_open_procfs(0x0, 0x0) sync_file_range(r9, 0x0, 0x0, 0x0) getsockname$packet(r9, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket$netlink(0x10, 0x3, 0x0) r13 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r13, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r14, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="008a000000070000"], 0x48}}, 0x0) sendmsg$nl_route(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r14}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000500)={'team0\x00', r14}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r2, &(0x7f00000009c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000980)={&(0x7f0000000740)={0x58, r4, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKINFO_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r15}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000041}, 0x8000) setuid(0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x5) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}], 0x10) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0xfffffffffffffe25) r16 = creat(0x0, 0xfffffffffffffffe) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) getresuid(&(0x7f0000002bc0)=0x0, &(0x7f0000002c00), &(0x7f0000002c40)) fchown(r1, r17, 0x0) socket$packet(0x11, 0x2, 0x300) r18 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r18, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xffe0}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, "02"}], 0x18}, 0xfc) fcntl$setsig(r18, 0xa, 0x21) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r16, 0xc08c5334, &(0x7f0000000380)={0xac, 0x3, 0x1, 'queue0\x00', 0x57f}) ioctl$SIOCGSTAMP(r16, 0x8906, &(0x7f0000000000)) sendto$inet6(0xffffffffffffffff, &(0x7f0000000600)="36d1f955266b2b2662902acf9afef727b2758f2d215033b0958bc5f3c10fff1bd21de8b3ddc3cb843da201d24b1aa3648dc27ca2e87ad1ad6d068d49de5cd94595230faf9840d13270d4fad26c12e1215d9632392caed817fa02c2513d68d92b8f8506d393bdf130866244eeeb754634fd26db809e78e56caaad09bbbb511d7bc297187fffdd19d3", 0x88, 0x4, &(0x7f0000b63fe4)={0xa, 0x2, 0x1ff, @rand_addr="00000000000e00000300ffffffff7eff"}, 0x1c) r19 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/udp\x00') preadv(r19, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0) getsockopt$netlink(r19, 0x10e, 0x7, &(0x7f0000000540)=""/105, &(0x7f00000005c0)=0xfffffffffffffeba) 12:25:17 executing program 1: r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) r4 = open(0x0, 0x8000, 0x0) r5 = syz_open_procfs(0x0, 0x0) sync_file_range(r5, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) sync_file_range(r6, 0x0, 0x0, 0x0) r7 = socket$kcm(0xa, 0x5, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000740)=""/4096) sendmsg(r7, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xffe0}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, "02"}], 0x18}, 0xfc) r8 = socket$kcm(0xa, 0x5, 0x0) setxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'os2.', '/dev/snapshot\x00'}, &(0x7f0000000300)='wlan0cpuset{\x00', 0xd, 0x1) sendmsg(r8, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xffe0}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="340c1a076060bcbe84000000000000000200000000000000"], 0x18}, 0xfc) write$binfmt_elf64(r3, &(0x7f0000000140)=ANY=[@ANYRES64=r3, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRES64, @ANYRES64], @ANYPTR=&(0x7f0000005040)=ANY=[@ANYRES16=r8, @ANYRESDEC, @ANYPTR, @ANYRESHEX=0x0, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYRESDEC=r5, @ANYRESDEC=r0, @ANYRESHEX=0x0, @ANYRESHEX=r7], @ANYBLOB="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", @ANYRESDEC=r4], @ANYRES16=r6], 0x1a) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) 12:25:17 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000007000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01df0f300f32d9e90f086665676426f7c5000000000f2245deef1e03e5", 0x23}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000100)=ANY=[@ANYBLOB='\f']) r2 = syz_open_procfs(0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x0) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xffe0}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, "02"}], 0x18}, 0xfc) r4 = getuid() ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000180)=0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x800008, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_none='cache=none'}, {@access_uid={'access', 0x3d, r4}}, {@cache_mmap='cache=mmap'}, {@access_any='access=any'}], [{@fsname={'fsname', 0x3d, 'nodevself{'}}, {@obj_user={'obj_user', 0x3d, 'loselfeth0ppp1/'}}, {@measure='measure'}, {@uid_lt={'uid<', r5}}]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4068aea3, &(0x7f0000000200)={0x7b}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x100, 0x40000004, 0x0, 0x0, 0x0, 0x4cb, 0x80000000], 0x10000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 472.599569][ T9950] IPVS: ftp: loaded support on port[0] = 21 [ 472.643580][ T9946] kvm [9942]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000076 data 0x46 [ 472.657042][ T9946] kvm [9942]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000018 data 0x6a [ 472.669403][ T9946] kvm [9942]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x4000008e data 0x72 [ 472.681949][ T9946] kvm [9942]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000053 data 0x76 [ 472.694668][ T9946] kvm [9942]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000069 data 0xb0 [ 472.709294][ T9946] kvm [9942]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000032 data 0x26 [ 472.719586][ T9946] kvm [9942]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x4000002d data 0x60 [ 472.732667][ T9946] kvm [9942]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x4000000e data 0x56 [ 472.756203][ T9950] IPVS: ftp: loaded support on port[0] = 21 12:25:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:17 executing program 1: r0 = openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f00000000c0)) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r2, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r2, 0x0) unshare(0x40000000) r3 = accept(r2, 0x0, 0x0) r4 = open(0x0, 0x8000, 0x0) r5 = syz_open_procfs(0x0, 0x0) sync_file_range(r5, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) sync_file_range(r6, 0x0, 0x0, 0x0) r7 = socket$kcm(0xa, 0x5, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000740)=""/4096) sendmsg(r7, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xffe0}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, "02"}], 0x18}, 0xfc) r8 = socket$kcm(0xa, 0x5, 0x0) setxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'os2.', '/dev/snapshot\x00'}, &(0x7f0000000300)='wlan0cpuset{\x00', 0xd, 0x1) sendmsg(r8, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xffe0}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="340c1a076060bcbe84000000000000000200000000000000"], 0x18}, 0xfc) write$binfmt_elf64(r3, &(0x7f0000000140)=ANY=[@ANYRES64=r3, @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRES64, @ANYRES64], @ANYPTR=&(0x7f0000005040)=ANY=[@ANYRES16=r8, @ANYRESDEC, @ANYPTR, @ANYRESHEX=0x0, @ANYBLOB="556bccbe22ab51ef1ec877a730d84837a78f776080fa4c00068ffce9d11377b63953f6df425d04c64698c0838e2ed7219dc06445bc934b922a7bea759cb8b44f0d00000000000073a9d074820ba76152a3e444e3d01a1e41163ce0be31767374e4fd753aebe549dae894f252ac04bd067c504759e618c8fe0835ccd5454a146b8be6e096dc1be242ca4de2f51027166cab50964abea6b710b2e2e1c03eea72c3e3f7ff8fb4b2f2d497b6f20bbcd967258786fa9e43caea6ee4ba41ca0ce0b42c7b2e9b75518b47b49dcaaf7433e16fb9a3f2c98aac2e3a72a9a16c1441265ab02fb78b02dd6a5dea89d42285387593d9f27c6c874c4dd15d34fa796a7c645c09b6db442539f10d35f01cf6193d89959677d8f79641caed85e54ff58caa7223f2ff50e4fa67bff6ec64afacb716dfd1046e050516987d14163da4efed00b269e703fd32078a439117bb0a0f01359720d44fc338216fd1da887e52561f7488cb6747dca08cbc17ca35d6933cd805a68d9c50955f97faeda997945f9cce5dc934f7849f66e1d46121f6118b96bfac0d44cd1002f8403f3681f7eac781064ac9564e899c746c737b397cf74ea044618ef41d65a091e4742287f555409ebf7a8989833b3a24dc6f18a8d0e713c546906fb2043ee746b9df6273e265", @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYRESDEC=r5, @ANYRESDEC=r0, @ANYRESHEX=0x0, @ANYRESHEX=r7], @ANYBLOB="b5ca4797b7c804acea9cc5a507baa20f8601ad3f9d817279e469eb120f1f83132568c95cbe82707d603c7d1148b5175eed8e068b026030204e9986044f0fedc72355b905647dcb6c4f9fd511ad2b76575000fc761c1a8cfa609a110c9b91fe2af0081ba7abe831f499081959a6cb9cc808c72931d288713158a55924c1c0df6148cf0220c652b77805349e45f0f1f0829b044724c657cfbaf675ae4efa8bbe65392fa82da90efeb2cfba55148c0774ff80706023e4c7a51795828e61f9735b5760eb62798363478a76aa2509a78d3c3dd3c21930f68d5367f4b71761c950c412323534eefa8d77108d3c8a09005e2b2db8501b807e92ae39e5da6f913564a369287d1da2e77c81c323a8448986ad0060cef4254f4a18957ceff4e6a2064022782ba7bf8da97f049a3ece68d3d3d534d67c856aa11a43561f0a5efebca31184e325a80c54e7dde0ae4dd5700d9f99ff0f373d17968fc292e781f9bf8138e8a8b15459964c248a1800ec69bdc296025a4c2295d238c62bfff4619c27358f76c0aa47a0871f957296f1126acdf53c636a1bb2a8ba55e19977874d86ea4762839d337284fe93193e0a43fb867f14b0ec3244ebcfec22d866a4403120958dfb0f66cfc8fb0aafe89a4d7ce6165a6edae2150f76ff59430c42232963798aaebec728d5db448cef304da2d949513dcfcc4856363e56a6661c397c36c5dcb41d6fe03ad65928ddcdf8554b15e974c406a81bd94fdbe48531bb787e2e2e8b9acff1e22a3b07231f27a41258b60f158a7c6aa210d7f5dfa6cd3faca5cb279f370bac55a42442abb34815b9a605da301f708282d198932503e4b31ce4e68bad450c0bf4f8b5da7fd5cf5e936f7c83469fc63bdaf72fb3019834ce9704fd69d77ccde119157fb5ebf190bb36a95f31dead70eaa7d5ae394d2b897fc592e48b996e1c042a2a8d706cad1fd3ac06c62723979873d8daed336ffb1aaea6396bdd0d921ba5af16224d0677980b095b3d484a793c5898d86f97f12ddc385acba5223f3a1c2eba435edf79201f95c3ba295d02bf7a9faf4ac3d9236952470008994ff8a0375b8aae8f66e7844f751aec4cf01bf14025e4e0ba46b94cc2949d6de09878d5be7a04733a3a3e5d09940303f4d95395415c2e1ffefe215416b5f7794d6e277754cc2fb4420c29cda15ab6bd3307b1a93769d7835d755e2c31dbc4f38cdf4ac155d425ebfa15b1c7eb6034e0088fcf36ccba0b55c7aaffcf20e7f4105f716ae9a5075e5322d6728f42b4d33142ccd2aa4fa316f092041f8d0cd31256b3bd2f9b51816e8afb5645a213676074e0bafba70eb6043a62cb88023de2659487c0e6a5d0801b8a2e46c9bc1fa5c6a625d59bcf291dfffb39b71f3f3ec40afebcd9707f08b219421f0f1e11c34ece4cde10ef35778099d5f60699ce02b90d4b08b0484921fe3ce2bd48d8b682915243041fcf0c51248dcf9a5f53095cb6195b1d6c85a8ec508bb3a8b65069345ce21a53f7f2e6b0a18f13e93a9481694bb82c676e630253098403fb428a11846358d0c39eacf6439d2265f398b28fe9dad7ed830fbccf1818a4addc86532b248726d9dc01a4506a70ae74c7de9be38364df630e94299e28aee4475ceac927733240aa2075fbe65447173548027d40ceef599e58e203dd56a4473b333eb767a2c67a1730e4dda01ed453061e205a2a55304b47ff8d0008b303afba14e2a15761d151e218ce5fade0aa784a3d30defe8ab6aac410fd5169b042337eb024a9b0fa756d6a2f9b87e06ab088c77c6d3ba89188e0b3d7787f0c3aa2ab264662b4b9a1aec0d4722c47e0bcfad82a152d44f36528cbbe2111b2eab2003ab01ca1d7eb14651257a467e5c1018528fa4a9ae32ca18f28873d93310f156ae4edf2625ab4172c06e28a692ddea2025448dd1eabdd58846cf11fbb3fe352ce4cb2ccda1c020504c723dd9e00fdf4fcf85ff396d215c0c2f4077154d762ca6ee4e9af053ba4788667d43c62296afb56cee2457d3fdfdc6aac8d1947ed50b283fc5a4271d01e9b85ad8ca6098b3b472e28a5b0916ae94366b906f67ba6327543c04d1cd0e8468b8a1053d6cec4ccc3be58766414b1c13f55e1b05382b705b53ffe9a21b0bf21b25de8ed90e3a8a00cc633c683cfb2b6830ccb21275f37d862d93b831ec10f4f0ff2fdc06dd31f8dc33edc0ef2ce65f19c0643479459d11761d7840770dfe963982ccff194bce0db08b2fc74683be016af1f63ce3014e7ee741bc7480a69aca77a6fdb07972dc8a990ae40dbf38c315d6e24770e92d3b24edcdfe41290b5d52e6fabc77011efc89007e09de6121fe479b81f5fe48f6347ed4d80b0a11544ff0772a2dd48fe643b87035a81cd234487a5f030b3cf429f657c747f59ca25d08fc343343b702cc53e30edd5e9eff3f501baf97372309c62d9a453ebdb042b03bd8f706a4095089acb10a323b8882bb7b36caa6bed1fe7ff6dec7ba706b5612e3b24f37f0001254f690b4ccc74479d9ef08d110bfb40cf94c0ff45540167043b37547cfd23fc0504ff55adb5e05aa479ec657f5b3afc4d6edbd29072f9f1f09326c6c2ede95b16f407b2c2d922c1384fdd731a42f0e0efe526911e3c31ac9811ebda8b1c89926ab8f5529efde343b545123e2f5b23b37f1639034b3bd5863da746d20b2ef9ea3bdab36f48b509f93fd4a83a573a69e981c3d97b914290b987ea0bf9decb76034c75254972767afb3cf970a1979a2a1adb307450f2e84874307ef89ed2f6133e386f7d077fc9c836e9d0aee747af265b2b6ba890fe3987b5c910f707bfc0964fcf9d5fcda04c4acf9bfe197d526471b2eadffd967f870c688e675c2bf3123f2982116a68424a8a4c33a00e188fa00c1949129f1b8e4826b6b96ebd8b13be98a14a5bd0072d6ef9b2f96f247abb35041a77ab3774996d02fc2a8cc078ef90af10cb113a9e91e9e85e05a254651ba49e3cdecef9bcf1c1744371f7708fd0022f81c3978632585102b47c4ac86fe7563db1f1a191582bda800205c59521302d1c90869fa4fd422849c755a299e2d94f768e440cf21447cdbd79d928384167262cfda6629ee12d8db6f8f56800ba184299a71833639a653abe8564e8a0eb1073a1c147a4d904ff32c33c0162db67c24a05a611eabe5ae663db59ecbefe1d930f1f374af4fcb0709c209ad5ad89b0261fa426b3178aad4d51ee60139b068b1f2fad6f16256600f1015530ac150d4d5ca7e181c9e88ddfe79c14b01cc263514dca1039de87438cf177381aabbb29b6fe85ee340423ff24f3097325b6b6ff95e4fccb0cb543bcda9852f52eb4ddf96be3ddb0971038feb646989e498c40c748e51ca6c48b47da4689650811e26285819bcc43ff168396cc8759b907efb49f446d0b5243b6f1f63e0d0c34257bf22b147d6a2a69ff6272356f3b193a5b7c695cd0c2aa8c824bbeb5ee698ff5c9b69b538457061be3ccf3bc1d5e3a4f0ae1438bd7a2d5045f0d860297487e74cb7627d046342621d881a7253fd5b901e44734e795bc344080c45a070ff05d1a2e95f95558fcf8a1fa236f8ef20155a784e0a7677b9d23f09cd961fd23c84c2a5a843c9d26494a88a08a7659e9397585aea5b3df446fe51af147ef0ca8b0d3fd80caaaab0173263ca4871742c6792d022aa3c2e87695d5bed164f1a0703ed80e24cf3451fa56aeb5ecb2da3b61a5ba84961109ec7d220733a87ba14000d1e4d1e99a5956e8f235efd72a63698fb01cc180a0ee9840346e8d5be68bc43a810cb277142f5b7a7225caefed6690ac10095eb23b6a1ba52c7bf57b3901031e58991fddb0e285006eff885b7c07b07662ad00ec39466c55b4d9cab26aff4b0e2013b79ad2502ae11553c7a6f065b2dc184a843a609857fe62c4adc07d7ee94d899d0fa47d290e360c4a784d73d9a1d4cc69364266d6607c84fa9f0399059d1ba9fa4a10849bbfaa15443b24ff73c638e24db013fa6f4d10c80b922d798f768cad7576e7890c76294915f605b0a1d6708309bfbc7fe83dbb21ab7030a13888dee61302b0b353e8071bbc88d55c113ef15f9eeca92a5a5481a7c6c5db53b3cb3cb6d56799a35f65935fa4d11b355a89dc148101934deca621f92b14761bb754e1c7cac87ca956ec1e2f6973b15a0a7fceada6c26976a91457457fdb0dabc7fee2a13fbe3caba64df855c38c2e79ef479cbda12560a5f9c7a1a6338ad035c290157e748f6372bbe23999b4ef4d493686a5c727036b3a17bd36345909b89c2f73be103dc676667515c228ccc30f32b2ee2567c4f88b0dd9fad0e199cdc30b28c70a63c133eddeb95bb883a0dd6bf65523fb56f9042b530f73617f19a449ab010b0eb75618273acbb68136e9e414d59fcf4b45ae5abe1c71a2325e8a96bb5fb7b0c6ce9d3754b5d5403ab4c2a694a02f2b8a348e97e3571bce852a0c5862365a35073d89f870e6c7819ecb30665051ac9c04b23c840c4d82a3d4787a96180b420339b01202cc3ef9ed1a4735d09c8d5e7dcd0ecaf46b3e91cd82f3ed3ad7a2fa7bbda6bccb919dc7a36a05fa6b8de7e728a49c26d5d04598247000896b08d0baf019808e8bc0b9fbe1bad7950ab5339e52403240f430510afc16a7260fd6d90e7107b1799f179a9591305bfe48f61e2ddb84c76fef01e1811a423e1e48fd1036d146be87a2a96e92da68d06af449cbbb9e2ab864ae6c334b0f0f914d52476a4263430f0d94d77c7df188b546bf95af5ddd23593b9179c092c91946e3aa6192beed58e85552d7e82aa7ae7cd7d70994008c7d3004e09d2b1651c53453c53f993d4bd4847e9e1b7e16c5e3ca653158d5fd921755ee9df3df33d749a95e5de0dfc738497a28240d19c3acecea6f7f47bae2b386426fce82b47bb50ec5b86571d4163c64e0117aa7be2799e93f7cc397e8e1ecda5b9366f5ecf1484a31cbd6be40b223df7a04bf782faa2b8414d1a4a1635997059b8122d9ac601ddae6eb0b256d877f1a0afbbd9d863e292b7f1bd869e158dc1fae74e215c1aeecd6af370cf4bd1d0f7dc386ab9ba82e7a7005ca4dc2ed58d28ee7e4e747a23634809c5b3a290c5cd11d9e48c720281684a8c3819b9c7ef1e72b6b1278ceee39b425e1bffe5cc4221cee611fb2f7eed555f1e50af3dd1481e3541de0e060b1e2fb8948499be3315c0bf03e63f1be5786ced56511bfbc94bd39a1ce89aaf12af17844fd6eafdc59e00b496e6d15d8be96b40e328e72327fae127ef8d5e7407ebbf60b77812adefe6ba9812479c48457f4b56ad16b4c06a100a071f278f4d1c28dadc3f598defaf11ee9296454034cbd6d8f147b971b276addb7d61bfe100cfbd27fa4feabe9b0e3669247179e4e60d29a7a6510b6889983ea558de4ff66fb2f54c01c18baf27b645c1583dc790580dd6419f2d11ac4f3dbe6c2aca39956f133cd9f7af970d31d7cdd72531c73a4a04384f00b16a6106dc85e9c045d9278182b242c2ccfd25774abf0f999a40a291363806910242ab51d899fa7e45d512094780817930f2e070313e5c7a2dcbf8a4ff38b4bccf33c93669ed086c354edd0250967966022b8592afef80048ae6260266f1c7a2e8abc035e3a37046485ffe6d56b87affbf2dcef05f16d07fbd44aaccf6b266a73e24e8abedf8be8da850417f09ba9bae9bd97abe643ecd525ef909373e88870772926f0b4f784353e170247e28095b63972d878faefa32732ff3f0c29d0a8bf6a137df2a49296edd5b7e62002dc88a93f1d76285dafc04e369f5ea62523c93d0098db52db5c50377116426ff2", @ANYRESDEC=r4], @ANYRES16=r6], 0x1a) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) [ 472.880418][ T9964] kvm [9942]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000076 data 0x46 [ 472.898104][ T9964] kvm [9942]: vcpu0, guest rIP: 0x48 Hyper-V uhandled wrmsr: 0x40000018 data 0x6a 12:25:17 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x200240, 0x0) bind$can_raw(r0, &(0x7f0000000040), 0x10) r1 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttynull\x00', 0x511083, 0x0) ioctl$TCSBRK(r1, 0x5409, 0xfffffffffffff001) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000000c0)) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000100)=0xa45) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000140), &(0x7f0000000180)=0xc) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='net/ptype\x00') ioctl$KVM_S390_VCPU_FAULT(r3, 0x4008ae52, &(0x7f0000000240)=0xe) r4 = openat$cgroup_type(r0, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x0, 0x101) splice(r4, &(0x7f00000002c0)=0x7fff, r5, &(0x7f0000000340)=0x10000, 0x1de, 0x4) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000000380)=0x1000) r6 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x3, 0x2000) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000780)=0x14) accept(0xffffffffffffffff, &(0x7f0000001b40)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000001bc0)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002140)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000021c0)=@req={0x28, &(0x7f0000002180)={'veth1_to_bond\x00', @ifru_addrs=@can={0x1d, 0x0}}}) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000002240)={0x0, @xdp={0x2c, 0x0, 0x0, 0x16}, @xdp={0x2c, 0xb, 0x0, 0x25}, @sco={0x1f, @none}, 0xbd7, 0x0, 0x0, 0x0, 0x3a8, &(0x7f0000002200)='macvtap0\x00', 0xa4b, 0x58, 0x1ff}) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000002300)={0x0, @can, @xdp={0x2c, 0x6, 0x0, 0x1c}, @can, 0xfff, 0x0, 0x0, 0x0, 0x2, &(0x7f00000022c0)='bridge0\x00', 0x2, 0x2, 0x401}) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000002380)={@local, @empty, 0x0}, &(0x7f00000023c0)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000005280)={'veth1_virt_wifi\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000052c0)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000005300)={0x0, @multicast2, @initdev}, &(0x7f0000005340)=0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000005380)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r6, &(0x7f0000005600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000055c0)={&(0x7f00000053c0)={0x1e4, r7, 0x4, 0x70bd2a, 0x40, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @ETHTOOL_A_LINKINFO_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @ETHTOOL_A_LINKINFO_HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}]}, @ETHTOOL_A_LINKINFO_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @ETHTOOL_A_LINKINFO_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r15}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}]}, @ETHTOOL_A_LINKINFO_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r17}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r18}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x1e4}, 0x1, 0x0, 0x0, 0x200040c0}, 0x40000) r19 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r19, 0x1, 0x19, &(0x7f0000005640), 0x10) 12:25:17 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="008a000000070000"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', r5}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r6 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r7 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r7, 0x208200) r8 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffffffe, 0x80202) accept$netrom(r8, &(0x7f00000000c0)={{0x3, @netrom}, [@rose, @netrom, @null, @remote, @bcast, @remote, @null]}, &(0x7f0000000140)=0x48) sendfile(r0, r6, 0x0, 0x8000fffffffe) [ 473.096328][ T8062] tipc: TX() has been purged, node left! 12:25:17 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 473.162514][ T9979] IPVS: ftp: loaded support on port[0] = 21 12:25:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x3}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @dev, @remote}, @echo_reply={0x0, 0x0, 0x0, 0x0, 0x1000, "e7e655099c3297c1120a4df3867e3d1c84b02a277686f848cffe1deab7b8cdc9636d5124b84ad8d5ec17886e90bdf3e2346ef3f340832ecbb66919080345bb6aade78dfe7c"}}}}, 0x6b) r2 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x30082) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f00000000c0)=0xa6a, &(0x7f0000000100)=0x4) 12:25:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = syz_open_procfs(0x0, 0x0) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000440)={0x7ff, 0x6, 0x6}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000100)=0x100) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"/440]) [ 475.104485][ T8062] tipc: TX() has been purged, node left! [ 475.314408][ T8062] tipc: TX() has been purged, node left! 12:25:20 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639", 0xe}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:25:20 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xf7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@rand_addr="00000000001900", @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4000, 0x0, @remote, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x1}) close(0xffffffffffffffff) r1 = syz_open_procfs(0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000100)={{0x2, 0x4e24, @empty}, {0x6, @local}, 0x20, {0x2, 0x4e24, @remote}, 'veth1_virt_wifi\x00'}) sync_file_range(r1, 0x0, 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f00000000c0)=0x2) ftruncate(0xffffffffffffffff, 0x0) 12:25:20 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000180)={{0x2, 0x0, @identifier="2e685c17aa156ee967fda307b0de7ab1"}, 0x5e, [], "7a43dc83ce4defb1e47a241552c64ae4cedb591d59d8be6d76293f611beb363f9c6ff6ed05a5e3bb232379f90cbc1c3df11b94c5ced92e342fda4b5eb10f4fded0b588f79de775ae91134c81cbe4204f142cb4937c948fa1392a038f5409"}) getdents64(r1, &(0x7f0000000440)=""/96, 0x60) getdents(r1, 0x0, 0x0) 12:25:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x15, 0x0, 0x0, 0x0}, 0x20) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000000)='ppp1GPLmime_type!md5sum\x00', 0x0, r2) r3 = syz_open_procfs(0x0, 0x0) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$USBDEVFS_GETDRIVER(r3, 0x41045508, &(0x7f0000000300)={0x7a3, "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"}) [ 475.609035][T10012] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:25:20 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x28) keyctl$search(0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000200)='keyring\x00', 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="2321202e2f66696c6530202d656d316e20212e2023127d037365766b90cb99c2e8611e86c759c3d80b933fe29bdf006f50d2c208af260611e08c4fa30c8ab69b1088ae75324dc55424551f30149a7e78dee2a08dff097c22d2a8f4f0ee2caa95a9b7a0ebf27e8d3e62fcbbe42c88d754b724ab83787f070c4e98695c8e169ba06edb5f952e90f2406d50ac9db78a966c782e1352c5df081c8ae5f3f9ab90c5fad2a6373832e1a2b81985e58ba9bd68cf0d22929a725a616c6d0b2e5e28707d4be86dd04802da856694000071341d144a90a898195b68f504e446"], 0xda) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r1 = syz_open_procfs(0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x4000010, r1, 0x10000000) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x0, 0xf8}, {0x3}]}, 0x18, 0x0) close(r0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000580)=[&(0x7f0000000040)='cgroup(-{vmnet0\x00', &(0x7f0000000080)='/ppp7`I\xa4\xe1_\xe4\xb1'], &(0x7f0000000680)=[&(0x7f00000005c0)='keyring\x00', &(0x7f00000006c0)='\x04h\xc0\x85\r\x1d*\xb4[\x05\x10\xaet,\xbe=\xb4\xa6\x1c\x99\xb8\xffu\xae\x01\x96.\xa0x', &(0x7f0000000640)='\x81eyring\x00']) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000100)='memory.events\x00', 0x0, 0x0) ioctl$USBDEVFS_RESET(r3, 0x5514) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:25:20 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c1e916fe345cee5a6cb6f49acdfb4b06e582ca875f186a5bee9bf58d580035a930a2618bb1abb20e0fb0ba35ee8f1512bd942432e15ffcda989bae01c655a609aaa91bb1cd35ed74a582793b90382716df75f256e130303c1a811e59b01b5a7e12df622"], 0x1}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0xc008aec1, &(0x7f0000001a40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x100000000000022a, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000080)=0x1000) syz_open_procfs(0x0, 0x0) r5 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000280)={@in6={{0xa, 0x4e23, 0x2, @rand_addr="1138d4549d71195eea5aec7c0ad6a8ee"}}, 0x0, 0x5, 0x2c, 0x0, "000000000000000000000000000000000000000000000005000000000000000000000000e7ffffff00"}, 0xd8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="8005"], 0x1) clone(0x700, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$VT_RELDISP(r8, 0x5605) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f00000000c0)) 12:25:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x15, 0x0, 0x0, 0x0}, 0x20) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000000)='ppp1GPLmime_type!md5sum\x00', 0x0, r2) r3 = syz_open_procfs(0x0, 0x0) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$USBDEVFS_GETDRIVER(r3, 0x41045508, &(0x7f0000000300)={0x7a3, "e35677cc989cb0fb5fba8d4ec808a9c37ce5d104ffca36b5f5c757a04b7fc8e3bce6c3eb56db1157769c8012f4a1425750794af0488bac570f4ed12245b413ec61d6eba1603f4bb6e4e85ffc03e9d958af4d6803b2c2ce588680df3586cdafb10848f26eed32280b19320641fc39a51d04d52e97c394d5616639de38b412436485c01bf8db28f13947a252b62f16a58cf4ff1c03a8416b0ef97d7723a1304ccb1360d7f7af51b317c3fae5fbc4311e32e12edd5c50b5101774620e8ccd7606d303c04aaacbf69ea2553baad8086389bc14f98b334a9f2a08ef765692da6d4e76ba8c0e09f5692d754dd96c4f892608e5f5785e1256a1dcd40092ff6e57ef2822"}) 12:25:20 executing program 5: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) getegid() socketpair$unix(0x1, 0x5, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001400)={0x2, 0xb, 0x0, 0x6, 0x2}, 0x10}, 0x1, 0x2000000000000000}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) readlinkat(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)=""/204, 0xcc) keyctl$chown(0x4, 0x0, 0x0, r1) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$midi(&(0x7f00000002c0)='/dev/midi#\x00', 0x3e3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000380), &(0x7f00000003c0)=0x4) syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f0000000000)={0x0, 0x1}) clock_gettime(0x0, &(0x7f0000000440)) prctl$PR_GET_CHILD_SUBREAPER(0x25) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$RTC_IRQP_SET(r2, 0x4008700c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x0) unshare(0x60020000) [ 476.105753][T10029] Invalid option length (523) for dns_resolver key [ 476.180156][T10044] IPVS: ftp: loaded support on port[0] = 21 12:25:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x15, 0x0, 0x0, 0x0}, 0x20) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000000)='ppp1GPLmime_type!md5sum\x00', 0x0, r2) r3 = syz_open_procfs(0x0, 0x0) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$USBDEVFS_GETDRIVER(r3, 0x41045508, &(0x7f0000000300)={0x7a3, "e35677cc989cb0fb5fba8d4ec808a9c37ce5d104ffca36b5f5c757a04b7fc8e3bce6c3eb56db1157769c8012f4a1425750794af0488bac570f4ed12245b413ec61d6eba1603f4bb6e4e85ffc03e9d958af4d6803b2c2ce588680df3586cdafb10848f26eed32280b19320641fc39a51d04d52e97c394d5616639de38b412436485c01bf8db28f13947a252b62f16a58cf4ff1c03a8416b0ef97d7723a1304ccb1360d7f7af51b317c3fae5fbc4311e32e12edd5c50b5101774620e8ccd7606d303c04aaacbf69ea2553baad8086389bc14f98b334a9f2a08ef765692da6d4e76ba8c0e09f5692d754dd96c4f892608e5f5785e1256a1dcd40092ff6e57ef2822"}) [ 476.383367][T10048] Invalid option length (523) for dns_resolver key [ 476.516307][T10057] IPVS: ftp: loaded support on port[0] = 21 12:25:21 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:21 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x840, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0xfffffffffffffff6, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000180)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x80}}, 0x30) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x200000, 0x0) write$cgroup_subtree(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="bd0061979aead7fd1f1dfc82d24caa2a4625770d93b5e5cf8355389c898f0506a88c7dbb0a561aa998c542b080c881db29ed23c2bb781638e39d897d1e61364bd4b2a45ca12d4f50e10c942cc9309e649e784be48cb4a57bc6daf58d901040adbd89844ca5ca49bcc9a49ca071729e2831c971d7c507ffaed8ee0534bcb7ac92495ea49074c1ced34e837fbfded4ffed0ace4974f865e416f6ff86ad591e5727659909c1"], 0xa) r2 = syz_open_procfs(0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000080)={0x87, @multicast2, 0x4e22, 0x4, 'none\x00', 0x1, 0x7, 0x37}, 0x2c) syz_mount_image$ext4(&(0x7f0000000280)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x2c3, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="800000003804000019000300e60100006c02b8000000000001000000010000000040000000406d5ebe5a0000ffff53ef00"/58, 0x3a, 0x9}], 0x4801, 0x0) [ 476.917821][T10064] EXT4-fs (loop1): unable to read superblock [ 477.594400][ T8062] tipc: TX() has been purged, node left! [ 477.764416][ T8062] tipc: TX() has been purged, node left! 12:25:23 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f00", 0x15}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:25:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x15, 0x0, 0x0, 0x0}, 0x20) r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x80, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc0185879, &(0x7f0000000080)) r2 = syz_open_procfs(0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000000)='ppp1GPLmime_type!md5sum\x00', 0x0, r2) r3 = syz_open_procfs(0x0, 0x0) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$USBDEVFS_GETDRIVER(r3, 0x41045508, &(0x7f0000000300)={0x7a3, "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"}) 12:25:23 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) keyctl$chown(0x12, 0x0, 0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\t\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = syz_open_procfs(0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x0) accept$unix(r2, &(0x7f0000000380)=@abs, &(0x7f0000000140)=0x6e) keyctl$setperm(0x5, r1, 0x0) socket(0x10, 0x2, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000700)) r3 = creat(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, 0x0, 0x0, 0x0) r5 = getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) setxattr$system_posix_acl(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="02000000010001000000000002000400", @ANYRES32=r0, @ANYBLOB="02000400", @ANYRES32, @ANYBLOB="02005bbc", @ANYRES32, @ANYBLOB="02000100", @ANYRES32=0x0, @ANYBLOB="02000500", @ANYRES32, @ANYBLOB="0d5895d9", @ANYRES32, @ANYBLOB="02000100", @ANYRES32, @ANYBLOB="02000700", @ANYRES32=r4, @ANYBLOB="040002000000000008000500", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="08000500", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="080003", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r5, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r6, @ANYBLOB="10000100c6d5cc003cc7e4ab927b000000002000040000000000"], 0x21, 0x0) 12:25:23 executing program 1: getsockname(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, &(0x7f0000000080)=0x80) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000001540)={@rand_addr, @dev, 0x0}, &(0x7f0000001580)=0xc) connect$can_bcm(r0, &(0x7f00000015c0)={0x1d, r1}, 0x10) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/ptmx\x00', 0x101200, 0x0) r3 = signalfd4(r2, &(0x7f0000001700)={[0x2d]}, 0x8, 0x80000) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001740)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000001780)={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1e}}, {0x1, @remote}, 0x4, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xf}}, 'bridge_slave_0\x00'}) write$binfmt_misc(r3, &(0x7f0000001800)={'syz1', "975fceab802b069dc8632cd2e518e9b11fc19774d9aae4cb977523de3307cd985cef3a99d84fdbf72a6584fedbcb12e7b8222c1a734c47d880c42149a157f065652e29d8a4e8b48545edd9f162c5cd0645c5902e6063b665eb3c648fd733058cacbbdc9b0d"}, 0x69) r5 = openat(r4, &(0x7f0000001880)='./file0\x00', 0x10000, 0x80) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000001900)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000018c0), 0x13f, 0x1}}, 0x20) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001980)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r5, &(0x7f0000001a80)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x800040}, 0xc, &(0x7f0000001a40)={&(0x7f00000019c0)={0x50, r6, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x8097}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x20004014}, 0x24044041) r7 = syz_open_dev$media(&(0x7f0000001ac0)='/dev/media#\x00', 0x5, 0x818600) write$P9_RREADLINK(r7, &(0x7f0000001b00)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) ioctl$BLKSECTGET(r7, 0x1267, &(0x7f0000001b40)) sendto$ax25(0xffffffffffffffff, &(0x7f0000001b80)="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", 0x1000, 0x1, &(0x7f0000002b80)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x8}, [@null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000002c00)) r8 = accept4$x25(0xffffffffffffffff, &(0x7f0000002c40)={0x9, @remote}, &(0x7f0000002c80)=0x12, 0x80000) getpeername(r8, &(0x7f0000002cc0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @empty}}}}, &(0x7f0000002d40)=0x80) r10 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002d80)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) ioctl$HCIINQUIRY(r10, 0x800448f0, &(0x7f0000002dc0)={0x1, 0x8000, "dc66bd", 0x7}) r11 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002e00)='/dev/vcs\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r7, 0xc01064bd, &(0x7f0000003000)={&(0x7f0000002f00)="b0064103d90e2c791139ee031f23ffed07cca7eb49f095eaf52708f4107a177595362c1754bc7e8bee431ddaf12b1a49559595afb6c54ca36eb18b9a7530eb73b92696bb9350610fa6211f03aa1197b8edba83cc48403e5aebc16f8a44a1640bfeab54a5c0241d833bf42033a3baed679ab6572049a8366c10e09b99a166081fb951cf1178c8335d93a4b8cfb51577c5b6baba3842cad3a8b9141c23a9e0f31cd3969aceafdf0725bf4f8157d102ecee47396fbfca1b8a085fbdd525e0c690a45d5a46d69ae8ff1375100270e66952f4e60b4ec7d6cf34fea65d8819032faac136007db865397090ecddf28f42ea3112", 0xf0, 0x2}) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r11, 0xc01064bd, &(0x7f0000003040)={&(0x7f0000002e40)="ce2a8b78c33b9ab667c8acaabde37faff2ede748d26c9d854c0981d33877c047b2ab5744ad90b404f3069245e828def3a0fe19fa6da66c42b62c5009f278ba856ea236a1eef31b05b42c21151ce1d0593349294be4819ec08fede3967052181acd2da955c5953dce1e3ce62599c4952d845f0c4b4eb4ab95371047d91fa7c49eb88d04564ca1626587d1761f126a1ee7713f3c58a53644c5453ca1c169ff4a3a7a48838033100db1ba9828b88f74f3e82193ee1546", 0xb5, r12}) socketpair(0x2b, 0x80000, 0x68, &(0x7f0000003080)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f00000030c0)={0x0, 0xfff, 0x5cb, 0x2}, &(0x7f0000003100)=0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r13, 0x84, 0x79, &(0x7f0000003140)={r14, 0x4, 0x9}, 0x8) r15 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r15, 0x84, 0x4, &(0x7f0000003180), &(0x7f00000031c0)=0x4) getsockopt$inet_IP_XFRM_POLICY(r9, 0x0, 0x11, &(0x7f0000003200)={{{@in=@loopback, @in=@loopback}}, {{@in=@loopback}}}, &(0x7f0000003300)=0xe8) [ 478.865082][T10083] overlayfs: failed to resolve './file1': -2 [ 478.978322][T10083] overlayfs: failed to resolve './file1': -2 12:25:23 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xffe0}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, "02"}], 0x18}, 0xfc) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[]], &(0x7f00000000c0)=""/236, 0x8, 0xec, 0x8}, 0x20) 12:25:23 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) ptrace$peek(0x2, 0x0, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x6e, 0xe80, 0xfffffe6f, &(0x7f0000000100)="480e003f0000007e5bc5795eca00000800ffffffba0000f0ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x2) [ 479.165504][T10101] BPF:Invalid magic 12:25:24 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x8000, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r3}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000200)={r3, 0x8000}, 0xc) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r5, 0xeab03a16c79d61ac, 0x70bd2c, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r6, &(0x7f0000000280)={0x1f, 0xffff, 0x4}, 0x6) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[@ANYBLOB="0000002c03000100000eac0ae4ddc39e6e1a7e7dc2d4d0e6942ee14364bacce059d2b21720d767e284a450bd39627da5625ea75cccee19433862a979523a9d54666ff637daa6"], 0x9) [ 479.206922][T10105] BPF:Invalid magic 12:25:24 executing program 1: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r3, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xffe0}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, "02"}], 0x18}, 0xfc) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000340)=ANY=[]], &(0x7f00000000c0)=""/236, 0x8, 0xec, 0x8}, 0x20) [ 479.406883][T10114] BPF:Invalid magic 12:25:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:24 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0xba91b740220e0d1) ioctl$TCSBRKP(r0, 0x5425, 0x7) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000080)={0x0, 0xfffeffff, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa10903, 0x10001, [], @p_u32=&(0x7f0000000000)=0xffffffff}}) mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x4, 0x8010, r1, 0x82000000) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCX25SCAUSEDIAG(r3, 0x89ec, &(0x7f0000000100)={0x1, 0x3f}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000180)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000140)=[{}, {}, {}], 0x0, [{}, {}]}, 0x98) setsockopt$inet_dccp_buf(r2, 0x21, 0xd, &(0x7f0000000240)="a57512fe3bcd44122f2883d72f47bc8155504532348cd8583f7a881f07bf9544100fd5944f9daed41ece6820d03c5c566d30e92824c74512413a30b663b5b3e423c9a98f9df0e8b176ce000c2d69897407fa1690dd6e145bcc1a2dc87ee086fe555a2497edf4e0189b86bfda9497a4f92d7f8ea5d83fe60c413e306f924cb5ca069c0a4a4871862114b4158727daf9c3338228734c7dbfbd96d1bd15989fd77dbce1a2fc4987924ad0f08cfd31f1c0cd2c55855868eb60142cc6ccfb", 0xbc) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x101001, 0x0) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000340)={0x9, 0x5, 0xff, 0x7, 0x1a, "c428602f114d5eb50dbe6fdea33f39cca894b5"}) r6 = add_key(&(0x7f0000000380)='logon\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)="e127a44ae63f811c3c9a078b7eab746076f3ad665bcc7117fc35d05fb60dafa92ab18cbf73b42d1f13eccdd7feff7fd4d3", 0x31, 0xffffffffffffffff) keyctl$describe(0x6, r6, &(0x7f0000000440)=""/150, 0x96) r7 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) ioctl$int_in(r7, 0x5452, &(0x7f0000000540)=0xb75) stat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25GETUID(r2, 0x89e0, &(0x7f0000000640)={0x3, @bcast, r8}) r9 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ubi_ctrl\x00', 0x220040, 0x0) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000880)='nl80211\x00') accept$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000900)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000e00)={{{@in6=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@empty}}, &(0x7f0000000f00)=0xe8) sendmsg$NL80211_CMD_GET_MPP(r9, &(0x7f0000000fc0)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x3c, r10, 0xd28, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r11}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40084}, 0x0) r13 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r13, 0x8954, &(0x7f0000001000)={{0x2, 0x4e23, @local}, {0x1, @broadcast}, 0x8, {0x2, 0x4e20, @local}, 'ip6tnl0\x00'}) dup2(r7, r9) r14 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001080)='/dev/hwrng\x00', 0x640300, 0x0) ioctl$KDFONTOP_SET(r14, 0x4b72, &(0x7f00000014c0)={0x0, 0x1, 0xc, 0x1, 0x5a, &(0x7f00000010c0)="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"}) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000001580)={0x3, 0x0, &(0x7f0000001540)=[0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f00000015c0)={&(0x7f0000001500)=[0x2, 0x4, 0x7e, 0xffffffc1, 0x2, 0xee0d], 0x6, 0x800, r15, r9}) fanotify_init(0x40, 0x80000) 12:25:24 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:24 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r7, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) ioctl$KVM_NMI(r6, 0xae9a) prctl$PR_GET_ENDIAN(0x13, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:25:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f00", 0x15}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:25:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x40, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet(0xa, 0x0, 0x84) connect$inet(r2, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @rand_addr=0xac14ffbb}}}, &(0x7f0000000180)=0x98) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0xa8f) ioctl$SIOCRSGCAUSE(r5, 0x89e0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, 0x8) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 12:25:26 executing program 3: creat(&(0x7f0000000240)='./file0\x00', 0x0) r0 = getpid() sched_getparam(r0, &(0x7f0000000100)) fanotify_init(0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x302, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x34002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x2, 0x100000000}, 0xb}, 0x0, 0x2, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) mq_unlink(&(0x7f0000000000)='/dev/audio\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 12:25:26 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r7, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) ioctl$KVM_NMI(r6, 0xae9a) prctl$PR_GET_ENDIAN(0x13, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:25:26 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = syz_open_procfs(0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6tnl0\x00', 0x8800}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="03000000000000000000450800280000000000069078ac1e0001e000000100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x32) 12:25:27 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) chroot(&(0x7f0000000000)='./bus\x00') r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x6dd45b3e1950b569) r4 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0xb4000, 0x0) lstat(0x0, &(0x7f0000000580)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000400)='/dev/loop0\x00', 0x0, &(0x7f0000000480)='fuseblk\x00', 0x8048, &(0x7f0000000840)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303134303030302c757365725f69643de1cf24c863f80cda385dab98f6efd2ad3ae45f176a05b22c2d9d6fad8086bee9df69cfec8d579e6b9f7f738ca6e3009a2ce0d3c61d6367a6c85aec61ac2dd7ca7b35b3f9cf6cd0a9da9f11849d1d37862028839687875bcfa63223fe416765f0844a5ca2ab54f3564e019d3cab455e096c1c47cfecbfb481a201d2da", @ANYRESDEC=0xee00, @ANYRESDEC, @ANYBLOB, @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r5 = syz_open_procfs(0x0, 0x0) sync_file_range(r5, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000006c0)={[0x5, 0x1, 0x5, 0xfff, 0x9, 0xffffffffffffffc1, 0x1f, 0x3, 0x8, 0x7, 0x1, 0xffffffff, 0x1, 0x1, 0x8, 0x880], 0x1000, 0x1000}) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000240)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(rfc4106(gcm(aes)))\x00'}, 0x80, &(0x7f0000001a00)=[{&(0x7f0000000600)="bb378f802bc6b5f5d732f5b6a5b58ca0b08bc0020700a04d0266aa957c2bb53f61f9285a2c1592a6c5bf25fe640e661e6e325c9328c72df246a21b1662bfe2551627df092f8e32e8c2fda8efac7ac8485ea193fdfcc58e3f76b3be7776fb514a5cb9bff300270548e9390232acf15580f6bbeb1e2946738127b78fbaf3a5c70bc61ff23a72df0c97228d36217e40bd75948d8007d24de24bdd48166224e6aba71d94f88307443c285936ca6cd8", 0xad}, {&(0x7f0000000100)="8c63f18cee0368", 0x7}, {&(0x7f00000006c0)}, {&(0x7f0000000a00)="fdae6bd94a630abfb61454e26e327101a50f6a79e96d80540db743a9cbe03efeafaab14c11e2c51f526d6760a0517cbdc8261b014cf7ca47ef523ce86cd5ac9c14a397cceea7feb66de08176332890fa8176ef6234377e9335d5bf2afb98f071ced511478dbca3fe98a4923f9ae55daa8ee8630601f5ef0e28acdcbcf9e5e6268227154fb4c7196bf91935bd38e1707a47ca8d8adb1c26b0550f73f7216b9add100fa8eab47c387314a17ad3356e1da8f4d833574cb91ef8bc19d3041490eb8abaef2abffadf8208c4e5e2a5e6243a220fdd79a5dfedc2518cb481b69eb604e8e157b8c11c5ab432735118ef23acc98b24e1f2e93cb0742f1c49ac321e5cc933bb628fd2443c5358f6ac8086481cf1c7d54c7d04cd262d03a2a60b2f85726aaa5f0255a0a9f4edaed140d61595d8a4dc0e3a7d5f38b8cfabc164421a56cd58f01e0ea11dc5ee33fd9537f34c83f28a2c783af0b8b7e6eb93775edec4905510be7c73a9c94c0c41d2d2eabce978ae22e7755eaf638c82485b6f2212ee04b2f8f725dea99ace41e4a1fd0eb208d31aced37eec1c93f23e1f6745ab8d384fce54804b3ccc6875468ace7c3968f0d1307a8e98417684848487a91d903fb74133813dc39c38964a5e1c3b96025ffb73c417c155adea32e564b296f598e4c1e3b57baf2fa3fdaaad65fb5f445c1d5c9687214c8504ed42be1d8f4a1524f950eb4d60e449e7a02b00621fabb7431527ba84310db55dc876d145bcfc11425cda5493767630eec8783b31ae78844480e174f762303a5bcb3a544d8d12c04e0e22c754ab85de866b186710c16abe3a409303fff32ed150fdf6be546bdd5d3394cd22e76188dbe4143a1bc1a5a2a8cb404df60256b6cde7ec9337cd604e89159487cab6add29226abc14551a19bc8d683b23f8070c11d40dff6919889d3f439f71fde7fb6e27615b90b3af0f48c47c622c061dfc8d6f63b9e01a0f3dabfa33c646488c1a24864a988044028821f4dafd0da9c9fdd0f2627a23a8c3a6c45e772be59e05aea99e96bfc9ffafecfabb02b551ca2542fc37abd2ed9c6d315516fb8533ec83065315c2defa2bef690a4eb90f82ebf09f555bc7d3eece51e5bdbc48b4729b8a60eecfde01cc256534e81e1f3e842ff8fb58654aa94a765fe833b2c05fa1e9778df4387f21ce79409800164d93d31cf90e0d066d06fa8c8db40ddb46a6d5ff0cd32af916123423212ac628addbaddea14af37d558e9e26149c54849b3fbc5bf61acb5b823879688257c318f602a2a5f6e93bb0c0f86e37914fc63ff0bf1d97f98718fcfbe5ea5e4c5961e0ae7867b1168ac2f1d67ce70f126846cea268ab216729d454aa005eb0de1c6acaa6025dc13aba917a7130c15868984f1425f9ed48d959602eed0c2707b70db6a539a7b9173af2d688605feefdd196615573d63a5eaf7d47bff4725a32050a1928bd8a9256f42befd73d2b1742645a0ae352b473a624146b8f2f513884a025af1de2486bbedcf676499e712012608e94419c5b5cbf77a3fe5295254410d615ec7974a6190a5b8c564487434db05245396255d2a297e30742ab706fb6f0be886f721c99228e321dbe80c59d8f487ef0ebea4e6b80e70618ae0259ed0241310c2498cc9946fbd2292e611845ddce415383c7f9d83f17e0bf471417727edf43a7fbb9e409ef5d873c743dfcdb41cf950a2f4519fb5a96372f1871331a1ea3297c82c382b7381b46c286b2d36333db86d3050c23ee7ef93c07d3b3e52d4526728244dc8c512de55fd56b343cdc654090443cfa34bba59112a92a47e3f1139dfd2a6aedb79fec485b3cdcab69e48c597fb1045cfef3c31e6118a22a6fbd7f29ca865ee5e0506e4d93f506de0942f9fc3b74741649c7e6715d86950d095860d00f6b49a6f6fe25720273db9a3582b1a1523b3cd80eb882ac10aea21913816f3d296c83f271e8ce932748531a7f5f3e08e66c34b8369f24acef20dd8c8281b2e47d670efb28d29b79e26e7df8aba463623964bee4e87e72ce89c6519d82d6bf2e665169c15bccf52825fdb5b41b11ff0c9341833260b9f8ec20b2258a4030fe72fa6b22dd20c7ca0bd12a9c7dffc130333f7df11df33f133e36122e18fb5cdbb62349ec0b0ec68475e267c894ac4354e67648b2358b99e9176c68c2672a272aa19a0234eb72ac6cbc1be59af0b4daf0260643e91d4662c153723f8176bbc8955a75da8baa5f4cb50dd90293236b3115d7c2199a74efcda937a6f423e3da205ab109e219bdcdf2ef1164341ef56ce846427660b0bd8d215cd4ff4a33d00c8fb4c6bb6b63ea62910f76d80085df443ac3d397244fe6b6f58ee2a792d7726bb7e3ee3e858a2700924df193557a6c0db2a4236311b8ab567592132dd0b1131dffb5398815ee239b0188de4ad01ae8e0d08711739fb3cfa40e64e82f78992623d212ad8502b39fcb83382af9ef42fb17cf797d73d6457138a1bec0148f3cf65b0202713f5416cda74a2ae5575473365ec91b2d19a701d5e34dee7525398be0172b22989e61f2a63f6ae77043d0a6cf327be6cfabc9475ed6dd3293eb3456de1ad37e29a299176bc48e8e1815f8f254e9ef941c2d8ad6af98de45f105acb67840b057885a06e616d60da2f91d023860c03f70fb0536ec5e69638401ca9e8bf2f67086436cd15e785d6979a801cbf5adb498e93477bfc852de25bf709f8a3af59cb3649e59e61a3037153312e7be70d0c555a41f52a2abc3eee7039b78386273c47e82a39ebcb8af998bf79487096af695dfa10774b4fdfcec1dbda98cfcf93e6a500da08e079225a862919c307283188551eaf919c9baea2ee020175bd77bc57cdab3f6d472d16e43d42b913e9277e89abe744bd5ee48ff4c2a08b4abb8f2061d0df7717e73786da2e8661472eafda6f21637b5ea1194636038571832796ae6f020eee12ade96681690d903ce87a2569f5b06ad9793b71aaad7bcb42a4401eda1c5a5b7661985e5762d443868de4162cba5a6cdd11c3c71b0bf151f61df795287fae10afd3a125efac62fafe7559f30cdf6a68c9745fe94eb1ebcfbd78342a16649f36f0ef36a27af9323987322ada636a29b26b7f46af9fdd05cda170ba24b011016ae016c5079b6ddf877df973dcf6c0ab0f9144f6a35d0e650e6decad977764a965c72d89f508deb9485aa02cc3d793e2394d4cdee491b2755492f07f4fec07940197e93e0bb8c7ce1c37cc633798820fe27089d2e37e3d5e75961ffa585d85ff7fc51c411d400c4f85384b6a1d2d6942f6b1132331c6c17c0958d1c11117914c3ccb89db15fe6986350f7756472b669ae52b7704fdf19d560fd82fb7e0d68a1dc35f1be615e54c5cd0408ad8a50b6cce2bf6e77ff692364927971e4be689dee4e353fc3c27bec983f68f0089eabce7eba9cc44498f93c2d6a0ae44e33ba143c104925aeb1b3136926d2e4c9e83c90fa6620e9e5a2f2f5f594394539aaee568e3af52d9e1b30f7a0d969ec4f7c728a721b1be4fdbac9dd4aefb3165b8a244fe25e2dda62c7b7af5a9e62b2d4688e106f7f0e1c3b3b7d864d5c340fe50868f0dddc8d8aef0e155e5e4a3d07afe8ba44749892bc2a67df92901869fbef39f7f80ac49cd3c13cb7b3db6a7e52dce63b6579576cb14fb0fdf1be7e75407df51c32e444ad62a367eb8f0da401081024a673540ded967387e04016bfbf28733ae14d6a5082d598ee83a33566af8ffad418bbdcedb2243abdad885d8a68cd0aa3976eae3e5132d6d5a241997915646f9bb07ed5a42856c43722a433a061d25aff8edcbd5fe56b6abcbf9a0521289286a4c3152ae9b7ecdcb95c9ad01d5126f6a789f246b1cc3a6fdb19103a2dfd0786ac66940d5c0c016a0fcbf01cc03b496592046d6b7d0845f74cb5800cfac718a59c582ae67ee573c907a2d66c4665f5f585ced803ce8e017652db00b9e5df56bd8b3f1b8c048471f5d8fbf5bb385148a9eae9da5b129a0f1c941ebd9b17e7f129be9602b903e8ec4df70dae14b249392c546c85fbc5ca4550a04ee9864428881cbb6e4a6689297b40ec8302e456d3090d0ef52fb36d8c71873f145d31da3c755becc3024b91691ff3c0c2598a8ec89f2580bc68a3d94f76361ebe7270b10f2f6eed8a3b9e095f8375f341ba122f0621757104c542926cb608241dcb0784a7d746dda5f87b001755ab39c684fb02b41410840d64e160eb664e3b0e2257e425fea1476e56e506103429c8fe7db2b39fe1c5ff4a54d2329bdfd3e5fc542f85b043d81160732808415ceef088d2ea17df154c5fa0943b2f9484258c2b1bfd4f3b3fde3216c93e24b873a46948c094e32b18f1abe1cd567132228d36d0accf151490c51c755be5770787c9d671699d5e2e338b5dfe8850d6de4ba405a6683c77651da1ba64cc0509e20570ce269c45ca440d8085ac3c26e4141879664ad14d115e72e1b75369b85629a6d956c1b465abd62baf53e4cdd6d8652a4cbb84adc408e1a57560e625c0109a9f2724007ce0f5f18d147b107e703b7bf2eb51825f6e133716562bf458d32038d04df874347ab6bd1b12282b1058fde5b0442edd0bebaa82aef8294fea5293851613ebb36bacc0a1309238b60c853638f719dc1a97f6c8180f7d767e1008fa995016f69a200481581b3366ee1dd30d63ac099e8a9e0412aa55ba1f64db7de30c614d8226fb294e6621e768246d8b0a5f184ebd8982fe91faa1b5683fef296282ac325936fd6d0a5e7a32c989e0d8fdbd0ed47f667e546476c3dfe378e4f7464aa74356dc02aea26d6a937082689a930b58684bded0721510f188cf912840ab6619f1755c06099e6a086ddb91be7c5255364af8146ccc4d9cffda45569dd1bfb4b3215a5999500d320df9d1f6e1fb9a55eb3f661d96b1098e1e3882c586f7a9b6ccef6e6466a6312c34154b4bb7c66fa1b00f6245b60eb73c0907d52a66a1c20dd9811688679ab439b83fa491f3c39209bb34c26e341cbbf0101e2c644405e4c9aefa6b862cb6fcf99d80824", 0xde0}, {&(0x7f00000007c0)="2ab4560dfbe67f3947acf4fe17aab7a74ed2bbdc62a66b359cb96d3762d7578e38cb42fa483c40d4fa09dfba4635829195b8cc3fb188c2efdec1e7382cfc22bbd5c998e0ebe036e407a116b0ce2df0a126bbc244dff8c1e99eb62fb56ce985ed07ba96", 0x63}, {&(0x7f0000000440)="23f1bf3a39c20e2c6a9501cf57fc6d046563d10ae406", 0x16}], 0x6}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) r6 = semget(0x0, 0x3, 0x209) semop(r6, &(0x7f00000001c0)=[{0x4, 0x3, 0x800}, {0x1, 0x3, 0x1000}, {0x4, 0x1, 0x800}, {0x1, 0x9, 0x1800}, {0x0, 0x0, 0x1000}, {0x1, 0x5}], 0x6) 12:25:27 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @dev}, 0x6c) r1 = syz_open_procfs(0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="ff04", 0x12) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x1e4) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) r2 = syz_open_procfs(0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x0) ioctl$VIDIOC_DBG_G_REGISTER(r2, 0xc0385650, &(0x7f0000000180)={{0x2, @name="a6cc952b819d0b118d9e9f6d5ab753657a7691ae79513778d5b38fec9e122200"}, 0x8, 0xfffffffffffffffa, 0xffffffffffffea7e}) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x60, 0x0, 0xffffffffffffff8a) 12:25:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:27 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r7, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) ioctl$KVM_NMI(r6, 0xae9a) prctl$PR_GET_ENDIAN(0x13, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:25:27 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={r4}, 0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={r4, 0xffffffff, 0x931c, 0xdd, 0x3, 0x1, 0x7, 0xffffffff, {0x0, @in6={{0xa, 0x4e21, 0x1f, @dev={0xfe, 0x80, [], 0x28}, 0x3e}}, 0x0, 0x2, 0x0, 0xff, 0xaf}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000140)={r5, @in={{0x2, 0x4e22, @multicast2}}}, 0x84) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="7001000024000705000000f4ff0200e2ffffff01", @ANYRES32=r6, @ANYBLOB="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"], 0x3}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 12:25:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:27 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x3f) ptrace$peekuser(0x3, 0x0, 0x1) add_key$user(&(0x7f0000000040)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000640)='nbd\x00') r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, [], [{0x0, 0x4, 0xffffffffffffffff}, {0x801, 0x0, 0xff}]}) r5 = dup2(0xffffffffffffffff, r1) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x40, r3, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_SOCKETS={0x14}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x800) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) close(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000400), &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x9, @mcast2}}, 0x3, 0x3, 0x10000, 0x187, 0x96}, &(0x7f00000005c0)=0x98) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x5, 0x4, &(0x7f0000000a80)=[{&(0x7f0000000780)="b223e873207141a23f2a357a96d46059d72743c658558f7657ee26628e9248cc85f715ca79d56181f4ee87d49f3fcd52d1cb3aefe070ac7778ec0092e23648bbe0d8f502ecd93a", 0x47, 0x400}, {&(0x7f0000000800), 0x0, 0x5}, {&(0x7f0000000900), 0x0, 0x5}, {&(0x7f0000000980)="e8bcf57e1a9ac46b7e5287350afafe1fceecc1d33bcfda5199b80e2103f8c493b97a2458312658c3ebf34364476e812689bfea31bf0e76a7060a3c6c32f8be1d656587cf74ed7de82599137a83c400bc72af67545d1ab10fa1f2a1fe3a23c6d4bf48674b69c26a2890a13e7f7042a53879", 0x71, 0xb95}], 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='aXto00007fmeisure,\x00'/48]) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) request_key(&(0x7f0000000440)='.dead\x00', 0x0, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0x19, 0x0, 0x80}}) [ 483.397072][T10198] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 483.457711][T10198] rtc_cmos 00:00: Alarms can be up to one day in the future [ 484.105120][T10198] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 12:25:29 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f00", 0x15}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:25:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = syz_open_procfs(0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000080)=0x4, 0x4) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x2, 0x20400) sync_file_range(r2, 0x0, 0xb0, 0x0) ioctl$NBD_CLEAR_QUE(r2, 0xab05) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = semget$private(0x0, 0x20000000107, 0x0) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000000000)=""/30) 12:25:29 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r7, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) ioctl$KVM_NMI(r6, 0xae9a) prctl$PR_GET_ENDIAN(0x13, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:25:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) connect$l2tp6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0xfffffffe, @loopback, 0x9, 0x4}, 0x20) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7000}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_LOCAL={0x8, 0x5, @loopback}]}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) r5 = syz_genetlink_get_family_id$fou(&(0x7f0000000300)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, r5, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}]}, 0x28}}, 0x20000085) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) r9 = syz_open_procfs(0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r9, 0x4010ae67, &(0x7f0000001000)={0x0, 0x100000}) sync_file_range(r9, 0x0, 0x0, 0x0) ioctl$USBDEVFS_CLEAR_HALT(r9, 0x80045515, &(0x7f0000000280)={0x3, 0x1}) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4800000010000507000000000000000000000000c68c1c721c6ea074305ed51fd2f10e7a9eec8d647843abcdca4fa2c0071092514ebcd639c00c65176f038fdecb9a50b496ec6e3dc74777f3c5b703d8b8283bc489c8524d8893e1fa6eb7cc6ed30e51ccb23f0eb0d452ef96046b02baf6f199bc2ad3657f6835ff3885a7acb5f16febea9c5113e1486f65637a60ca0c5cd674435cdb326864f94af9b958bf460ed3", @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="008a000000070000"], 0x48}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x14, 0x2, 0x0, 0x1, {{0x8}, {0x8}}}}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000040)={&(0x7f00000006c0)=@deltfilter={0x8e4, 0x2d, 0x1, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r10, {0x5, 0xf}, {0x6, 0xfff2}, {0x10, 0x1}}, [@TCA_CHAIN={0x8, 0xb, 0xffff}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x8a4, 0x2, [@TCA_RSVP_POLICE={0x8a0, 0x5, [@TCA_POLICE_RESULT={0x8, 0x5, 0x46}, @TCA_POLICE_TBF={0x3c, 0x1, {0xc9, 0x20000000, 0x69a, 0x0, 0x8000, {0x4, 0x0, 0x5, 0x2, 0x1000, 0xb1}, {0x6, 0x0, 0x9, 0x80, 0x0, 0x800}, 0x3, 0x8001}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0xcf89, 0x0, 0x8000, 0x40, 0x6, 0x4, 0x2d1, 0xfff, 0x80000000, 0x5, 0x80000001, 0xc6, 0x0, 0x3ff, 0x6, 0xfff, 0x1c0000, 0x7fffffff, 0x0, 0xfff, 0x4, 0x0, 0x3f, 0x7, 0xfffffff7, 0x3ff, 0x86e8, 0x100, 0x0, 0xbcb2, 0x80, 0x7, 0x0, 0x9, 0x20, 0x6, 0x4, 0x2, 0x4, 0x7f, 0xffffffff, 0x9, 0x1, 0x1f, 0x401, 0x7, 0x0, 0x8, 0x5, 0x6, 0x87, 0x2, 0x8000, 0xfffffffd, 0x7, 0x0, 0x4, 0x5, 0xffffff25, 0x2, 0x7fff, 0x0, 0x5, 0x8000, 0x6, 0x7, 0x6, 0x84ec, 0x3, 0x401, 0x8, 0x4, 0x6, 0x5, 0x8, 0x4, 0x9, 0x3, 0xfffffffb, 0x1, 0x2, 0x1, 0xfffffa05, 0x4, 0x3, 0x2, 0x7, 0xd3c, 0x2, 0xfffffffc, 0xfffffffc, 0x5, 0x2, 0x10000, 0x8, 0xffffff00, 0x482, 0x100, 0x200, 0x9, 0xfffffff9, 0x6, 0x100, 0x80000000, 0x5, 0x7, 0xffffffff, 0x40, 0x5, 0x5, 0x6, 0x5, 0x4, 0xfffffffc, 0xfffffff7, 0x3, 0x3f, 0x8, 0x5, 0x3, 0x2, 0x4, 0xf10, 0x8, 0x7ac, 0xc7c9, 0x6, 0x9a17, 0x100, 0x1, 0x1ab, 0x6, 0x0, 0x2, 0x5, 0xa69, 0x3, 0xfffffff9, 0xb5f, 0x40, 0xf7, 0x8, 0x10000, 0x6, 0xc4a, 0x4, 0x8001, 0x2, 0x0, 0xfa, 0xffffffe1, 0x2, 0x952b, 0x1, 0x1, 0x3ec5, 0xb3a, 0x400, 0x6, 0x5, 0x401, 0x7fffffff, 0x400, 0x8a, 0x6, 0xb18, 0x0, 0x40, 0x9, 0xa3, 0x9, 0x40, 0x2fea, 0x9, 0xffffffff, 0x7, 0x7ff, 0x0, 0x400, 0x6, 0x9, 0x9, 0x5, 0x40000000, 0x7fffffff, 0x5, 0x6, 0xc30, 0x7f, 0x7f, 0x6, 0x2, 0x7fff, 0xeb, 0x2e7, 0x80, 0x7, 0x2, 0x8, 0xd21, 0xfffffeb5, 0x3, 0x4, 0x9, 0x0, 0x7, 0xfff, 0xffff, 0x0, 0x7, 0x1, 0x8, 0x4, 0x20, 0x3, 0x7fffffff, 0x2, 0xffffff7c, 0x7, 0x6, 0xc76, 0x44, 0x6, 0x1ff, 0x9, 0xff, 0x7, 0xc6a, 0x1, 0x1, 0x4, 0x6, 0x200, 0x1371a066, 0x20000, 0x9, 0xbe4, 0x58f2c4c4, 0xfffffff9, 0x84, 0x8, 0xffffffff, 0x3e2, 0x392, 0xffff581a, 0x3, 0x7069, 0x8000, 0xfffff41f, 0x734, 0x5, 0xb10, 0xe7ec, 0x1000, 0x39728000]}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RATE={0x404, 0x2, [0x9, 0x5, 0xff, 0x80000001, 0x0, 0x2, 0x7fff, 0x8, 0x100, 0x4, 0xffffffff, 0x0, 0x6, 0x101, 0x4, 0x7, 0x14, 0x7, 0xfff, 0x3ff, 0x8000, 0x0, 0x5, 0x0, 0x80000000, 0x20, 0x5, 0x200, 0x5, 0x8000, 0x1, 0x2, 0x200, 0x7, 0x2, 0x7, 0xb6e6, 0x89, 0xe4, 0x6, 0x0, 0xe3, 0xfffffff8, 0x1, 0x0, 0x101, 0x7fff, 0x495, 0x80000001, 0x994, 0x8000, 0x10000, 0x2, 0x20000000, 0xffffffff, 0x3ff, 0x80000001, 0xffffffff, 0x4, 0x4, 0x9, 0x0, 0x8, 0x0, 0xffff, 0x2, 0x1, 0x4, 0x8, 0x7, 0x10000, 0x4, 0x1, 0x9, 0x80000000, 0x8, 0x6, 0x3e2, 0x1, 0x8000, 0x9, 0x738800, 0x8, 0x5, 0x401, 0x8000, 0x4, 0x5, 0xffffffff, 0x3, 0x80000001, 0x4, 0x4, 0x10001, 0xfffffffe, 0x6e, 0x401, 0x4, 0x4, 0x7, 0x76, 0x1, 0x3, 0x2, 0x8, 0x20e, 0xff, 0x9, 0x8, 0x7f45, 0x7f, 0x9, 0x2, 0x0, 0x6, 0x6, 0x9, 0x8, 0x4, 0x3, 0x200, 0x1000, 0x81, 0x20, 0x1f, 0x1, 0x6, 0x7fffffff, 0x1ced, 0x5, 0x43de, 0x2, 0x1, 0x2, 0x1d5, 0x9, 0x4a53, 0x0, 0xff, 0x0, 0x5, 0x5, 0xfffff715, 0x2, 0x1, 0xfffff928, 0xb5d7, 0x1000, 0x672, 0xf400000, 0x61, 0x2, 0x2000000, 0x6, 0x8, 0x5, 0x3f, 0x6, 0x2, 0x7, 0x100, 0x5, 0x5, 0x7fff, 0x7f, 0xfffffffd, 0x8b41, 0x0, 0xfffffff7, 0x5, 0x3, 0x9, 0x1, 0x20, 0x3, 0x401, 0x1, 0x4, 0x5, 0x80000001, 0x8001, 0x0, 0x1, 0x5, 0x3f, 0x5, 0x3, 0x2692, 0x3e2048ea, 0x8, 0x37eb, 0x7f, 0x1, 0x3, 0xea7f, 0x9, 0x2ae6, 0x7, 0x1, 0x80000000, 0x8, 0x5, 0xfffffff8, 0x20, 0x2, 0x7, 0x0, 0x8000000, 0x40, 0xb0ef, 0xad7, 0x4, 0x8, 0xfffffff8, 0x5, 0x3ff, 0x8, 0x80, 0x4, 0x0, 0x800, 0x8001, 0x0, 0x1, 0x10001, 0x48e60ed0, 0x0, 0x1, 0x5, 0x1f, 0x9, 0x6, 0x6, 0x5, 0x7fffffff, 0x18, 0x8, 0x4, 0x6, 0x0, 0x7, 0x3, 0x2, 0x3, 0x5, 0x1, 0x5, 0x9, 0x7, 0x2, 0x101, 0x81, 0x446, 0x7f, 0x2, 0x200]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x1, 0xfffff7b3, 0x0, 0x0, {0x3f, 0x0, 0x5, 0x1, 0x7a, 0x8}, {0x3, 0x0, 0x2, 0x8, 0xa0c}, 0x2, 0x8, 0x3}}]}]}}, @TCA_RATE={0x6, 0x5, {0x1, 0xfe}}]}, 0x8e4}, 0x1, 0x0, 0x0, 0x20040045}, 0x8040) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) r12 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000540), 0x800) r13 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000005c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r12, &(0x7f0000000fc0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r13, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x4000011) timer_settime(r11, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r14 = syz_open_procfs(0x0, 0x0) sync_file_range(r14, 0x0, 0x0, 0x0) sendmsg$NFT_MSG_GETSET(r14, &(0x7f0000001140)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001100)={&(0x7f0000001080)={0x70, 0xa, 0xa, 0x401, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFTA_SET_DESC={0x44, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1000}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xfffffffb}, @NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xfffffff7}]}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x41}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x3b}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}, 0x70}, 0x1, 0x0, 0x0, 0x8886}, 0x0) timer_getoverrun(r11) 12:25:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, 0x0) sync_file_range(r2, 0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x48, 0x3, 0x3, 0x101, 0x0, 0x0, {0x2}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x1}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xc2}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x20}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x401}]}, 0x48}, 0x1, 0x0, 0x0, 0x4004001}, 0x40) lchown(&(0x7f0000000000)='./file0\x00', r3, r4) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x205, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) [ 485.024747][T10219] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 12:25:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000008000)={0x4, {{0x2, 0x0, @local}}}, 0x88) r1 = syz_open_procfs(0x0, 0x0) sync_file_range(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x13}, 0x9}}, 0x101, 0x1}, 0x90) mprotect(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x4) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000), &(0x7f0000000080)=0x2e5) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) 12:25:30 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000080)='./file1\x00', 0x400000000010804, 0x1, &(0x7f00000000c0)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010a0200027400f801", 0x17}], 0x0, &(0x7f0000000240)={[{@fat=@check_relaxed='check=relaxed'}]}) r2 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r2, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0xffe0}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, "02"}], 0x18}, 0xfc) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3c) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$cont(0x18, r3, 0x0, 0x1f) ptrace$cont(0x20, r3, 0x0, 0x0) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$cont(0x18, r4, 0x0, 0x1f) ptrace$cont(0x20, r4, 0x0, 0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$cont(0x18, r5, 0x0, 0x1f) ptrace$cont(0x20, r5, 0x0, 0x0) r6 = clone3(&(0x7f0000001280)={0x20000, &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140), {0x13}, &(0x7f0000000280)=""/4096, 0x1000, &(0x7f0000000180)=""/97, &(0x7f0000000200)=[0x0, r3, 0xffffffffffffffff, r4, r5], 0x5}, 0x50) fcntl$setown(r2, 0x8, r6) 12:25:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r2, 0x4008ae73, &(0x7f0000000100)={0xffff, 0x100}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x3, 0x0, 0x0, 0x3b2) process_vm_writev(0x0, &(0x7f0000000340)=[{&(0x7f0000001500)=""/175, 0xaf}, {&(0x7f00000015c0)=""/202, 0xca}], 0x2, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x40}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:25:30 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:30 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r7, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) ioctl$KVM_NMI(r6, 0xae9a) prctl$PR_GET_ENDIAN(0x13, 0x0) 12:25:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x70, 0x22, 0x829, 0x0, 0x0, {0x5, 0x1000000}, [@typed={0x4, 0x11}, @nested={0x57, 0x12, 0x0, 0x1, [@generic="913a3abea0505d77c9b3ee92a900a1c64282e303b166e85071845cfbecc0246dfe6055bacec6fdb883db40fadeabd8844fe779e05b463c17ef740b87b15fff63213c1b65b06f2ea9b5a44774456cead4814b39"]}]}, 0x70}, 0x1, 0xfdffffff00000000}, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0xffffffffffffff87, &(0x7f0000000100)={&(0x7f00000004c0)={0x28, 0x22, 0x829, 0x0, 0x0, {0x5, 0x1000000}, [@typed={0x14, 0x11}]}, 0x28}, 0x1, 0xfdffffff00000000}, 0x0) 12:25:32 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000", 0x19}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:25:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$uhid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x94833c56cb196f41, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="1e0585ffd43a901d9286cbc3253787e1fb4f0a7defdc675c4ae6cc78ac700aea550846a250db510160108f87d1a012d843c40c5e53e966d82b"], 0xda00) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x3, 0xfffffffc}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, 0x0) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0), 0x12) recvmsg$kcm(r0, &(0x7f0000005cc0)={&(0x7f00000059c0)=@hci, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005b80)=""/60, 0x3c}, {&(0x7f0000005bc0)=""/9, 0x9}], 0x2}, 0x2000) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x7, 0x6, 0x81, 0x0, 0x0, 0x8, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x3}, 0x10000, 0x10000, 0x132b, 0x7, 0x4000000, 0x0, 0x63f}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000480)={{0x77359400}, {r5, r6/1000+30000}}, &(0x7f00000004c0)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000300)={0x2, 0x1729104e96665bb9, {0x2, 0x1, 0x7fffffff, 0x3, 0xffffffff}}) r8 = syz_open_procfs(0x0, 0x0) sync_file_range(r8, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={&(0x7f0000000000), 0xc}, 0x20006, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xbfffffffffffffff, r8, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x3c00, 0x43400) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) getsockopt$inet6_tcp_buf(r9, 0x6, 0xd, &(0x7f0000000380)=""/95, &(0x7f0000000100)=0x5f) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r11, 0x0, r10, 0x0, 0x1000000008, 0x3) r12 = accept(0xffffffffffffffff, &(0x7f0000000540)=@nfc, &(0x7f00000005c0)=0x80) r13 = open(0x0, 0x0, 0x0) fchdir(r13) ppoll(&(0x7f0000000600)=[{r10, 0x1000}, {r12, 0x8103}, {r2, 0x9002}, {r13, 0xc26b9ccfc8674c83}, {r3, 0x8112}], 0x5, &(0x7f0000000640)={0x0, 0x989680}, &(0x7f0000000680), 0x8) 12:25:32 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r7, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) ioctl$KVM_NMI(r6, 0xae9a) prctl$PR_GET_ENDIAN(0x13, 0x0) 12:25:32 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r7, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) ioctl$KVM_NMI(r6, 0xae9a) prctl$PR_GET_ENDIAN(0x13, 0x0) [ 488.163109][ T27] audit: type=1804 audit(1580905532.974:54): pid=10271 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir152989756/syzkaller.oXtqLl/113/memory.events" dev="sda1" ino=17056 res=1 [ 488.305531][ T27] audit: type=1804 audit(1580905533.124:55): pid=10280 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir152989756/syzkaller.oXtqLl/113/memory.events" dev="sda1" ino=17056 res=1 12:25:33 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$uhid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x94833c56cb196f41, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="1e0585ffd43a901d9286cbc3253787e1fb4f0a7defdc675c4ae6cc78ac700aea550846a250db510160108f87d1a012d843c40c5e53e966d82b"], 0xda00) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000, 0x3, 0xfffffffc}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='cgroup.controllers\x00', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, 0x0) openat$cgroup_type(r4, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f00000002c0), 0x12) recvmsg$kcm(r0, &(0x7f0000005cc0)={&(0x7f00000059c0)=@hci, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005b80)=""/60, 0x3c}, {&(0x7f0000005bc0)=""/9, 0x9}], 0x2}, 0x2000) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x7, 0x6, 0x81, 0x0, 0x0, 0x8, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x0, 0x3}, 0x10000, 0x10000, 0x132b, 0x7, 0x4000000, 0x0, 0x63f}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x1) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000480)={{0x77359400}, {r5, r6/1000+30000}}, &(0x7f00000004c0)) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(r7, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000300)={0x2, 0x1729104e96665bb9, {0x2, 0x1, 0x7fffffff, 0x3, 0xffffffff}}) r8 = syz_open_procfs(0x0, 0x0) sync_file_range(r8, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={&(0x7f0000000000), 0xc}, 0x20006, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xbfffffffffffffff, r8, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0x3c00, 0x43400) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) getsockopt$inet6_tcp_buf(r9, 0x6, 0xd, &(0x7f0000000380)=""/95, &(0x7f0000000100)=0x5f) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x2) splice(r11, 0x0, r10, 0x0, 0x1000000008, 0x3) r12 = accept(0xffffffffffffffff, &(0x7f0000000540)=@nfc, &(0x7f00000005c0)=0x80) r13 = open(0x0, 0x0, 0x0) fchdir(r13) ppoll(&(0x7f0000000600)=[{r10, 0x1000}, {r12, 0x8103}, {r2, 0x9002}, {r13, 0xc26b9ccfc8674c83}, {r3, 0x8112}], 0x5, &(0x7f0000000640)={0x0, 0x989680}, &(0x7f0000000680), 0x8) [ 488.684019][ T27] audit: type=1804 audit(1580905533.494:56): pid=10285 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir152989756/syzkaller.oXtqLl/114/memory.events" dev="sda1" ino=17056 res=1 12:25:33 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:33 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r7, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) ioctl$KVM_NMI(r6, 0xae9a) prctl$PR_GET_ENDIAN(0x13, 0x0) 12:25:33 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r7, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) ioctl$KVM_NMI(r6, 0xae9a) prctl$PR_GET_ENDIAN(0x13, 0x0) 12:25:33 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r7, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) ioctl$KVM_NMI(r6, 0xae9a) prctl$PR_GET_ENDIAN(0x13, 0x0) 12:25:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:34 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r7, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:25:34 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r7, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) ioctl$KVM_NMI(r6, 0xae9a) prctl$PR_GET_ENDIAN(0x13, 0x0) 12:25:35 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000", 0x19}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:25:35 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r7, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) ioctl$KVM_NMI(r6, 0xae9a) prctl$PR_GET_ENDIAN(0x13, 0x0) 12:25:35 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r7, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:25:35 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r7, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) ioctl$KVM_NMI(r6, 0xae9a) 12:25:36 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:36 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r7, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:25:36 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r7, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:25:37 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r7, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) ioctl$KVM_NMI(r6, 0xae9a) 12:25:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:39 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000", 0x19}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:25:39 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) sync_file_range(r6, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r6, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) prctl$PR_GET_ENDIAN(0x13, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:25:39 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r7, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) ioctl$KVM_NMI(r6, 0xae9a) 12:25:39 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r7, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) ioctl$KVM_NMI(r6, 0xae9a) 12:25:40 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) sync_file_range(r6, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r6, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) prctl$PR_GET_ENDIAN(0x13, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:25:40 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r7, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) ioctl$KVM_NMI(r6, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:25:40 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) sync_file_range(r6, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r6, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) prctl$PR_GET_ENDIAN(0x13, 0x0) 12:25:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:41 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) sync_file_range(r6, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r6, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) prctl$PR_GET_ENDIAN(0x13, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:25:41 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) sync_file_range(r6, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r6, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) prctl$PR_GET_ENDIAN(0x13, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:25:41 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) sync_file_range(r6, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r6, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) prctl$PR_GET_ENDIAN(0x13, 0x0) 12:25:42 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47", 0x1b}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:25:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:42 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r7, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$KVM_NMI(r6, 0xae9a) prctl$PR_GET_ENDIAN(0x13, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:25:42 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) sync_file_range(r6, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r6, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) prctl$PR_GET_ENDIAN(0x13, 0x0) 12:25:42 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) sync_file_range(r6, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r6, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) prctl$PR_GET_ENDIAN(0x13, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:25:43 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r7, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$KVM_NMI(r6, 0xae9a) prctl$PR_GET_ENDIAN(0x13, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:25:43 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) sync_file_range(r6, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r6, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) prctl$PR_GET_ENDIAN(0x13, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:25:43 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r7, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$KVM_NMI(r6, 0xae9a) prctl$PR_GET_ENDIAN(0x13, 0x0) 12:25:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:44 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r7, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$KVM_NMI(r6, 0xae9a) prctl$PR_GET_ENDIAN(0x13, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:25:44 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) sync_file_range(r6, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r6, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) prctl$PR_GET_ENDIAN(0x13, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:25:44 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r7, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$KVM_NMI(r6, 0xae9a) prctl$PR_GET_ENDIAN(0x13, 0x0) 12:25:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47", 0x1b}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b0}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:25:45 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) ioctl$KVM_NMI(r6, 0xae9a) prctl$PR_GET_ENDIAN(0x13, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:25:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:45 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r7, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$KVM_NMI(r6, 0xae9a) prctl$PR_GET_ENDIAN(0x13, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 12:25:45 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r7, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$KVM_NMI(r6, 0xae9a) prctl$PR_GET_ENDIAN(0x13, 0x0) 12:25:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:45 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@remote, 0x11e}) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/57, 0x39}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0xb) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:25:47 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000040)) ioctl$KVM_NMI(r6, 0xae9a) prctl$PR_GET_ENDIAN(0x13, 0x0) 12:25:47 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$VIDIOC_SUBDEV_S_CROP(0xffffffffffffffff, 0xc038563c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f00000017c0), 0x3da, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_procfs(0x0, 0x0) sync_file_range(r4, 0x0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x406, r4) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000180)=0x5) sync_file_range(r3, 0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000000)=""/37) select(0x0, 0x0, 0x0, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, 0x0) sync_file_range(r7, 0x0, 0x0, 0x0) ioctl$NBD_CLEAR_QUE(r4, 0xab05) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000280)) sendto$ax25(r7, &(0x7f0000000100)="0ef094fe2323e2ed07e7a57d3f6397eceb52b29da3ee61caf3887607a7676904937427852932bbda0737b6ac8ca84535e343e1e7f696b0a1d26470e1a9113caae9c55fd6a15d3278656594ccb49b254c61b97fb56e8f8903afaaf86261442b98fa8f", 0x62, 0xc0, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$KVM_NMI(r6, 0xae9a) prctl$PR_GET_ENDIAN(0x13, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 502.883806][T10533] ================================================================== [ 502.892028][T10533] BUG: KCSAN: data-race in get_cpu_iowait_time_us / tick_irq_enter [ 502.899894][T10533] [ 502.902211][T10533] write to 0xffff88812c02010c of 1 bytes by task 0 on cpu 0: [ 502.909578][T10533] tick_irq_enter+0x189/0x1c0 [ 502.914238][T10533] irq_enter+0x4f/0x60 [ 502.918295][T10533] smp_apic_timer_interrupt+0x55/0x280 [ 502.923747][T10533] apic_timer_interrupt+0xf/0x20 [ 502.928783][T10533] native_safe_halt+0xe/0x10 [ 502.933421][T10533] arch_cpu_idle+0xa/0x10 [ 502.937739][T10533] default_idle_call+0x1e/0x40 [ 502.942487][T10533] do_idle+0x1c2/0x290 [ 502.946565][T10533] cpu_startup_entry+0x1b/0x20 [ 502.951447][T10533] rest_init+0xec/0xf6 [ 502.955506][T10533] arch_call_rest_init+0x17/0x37 [ 502.960438][T10533] start_kernel+0x838/0x85e [ 502.965038][T10533] x86_64_start_reservations+0x29/0x2b [ 502.970508][T10533] x86_64_start_kernel+0x72/0x76 [ 502.975438][T10533] secondary_startup_64+0xa4/0xb0 [ 502.980440][T10533] [ 502.982806][T10533] read to 0xffff88812c02010c of 1 bytes by task 10533 on cpu 1: [ 502.990432][T10533] get_cpu_iowait_time_us+0xed/0x180 [ 502.995710][T10533] get_iowait_time.isra.0+0x6e/0xa0 [ 503.001250][T10533] show_stat+0x267/0xa20 [ 503.005481][T10533] seq_read+0x350/0x9d0 [ 503.009638][T10533] proc_reg_read+0xe9/0x140 [ 503.014130][T10533] do_iter_read+0x357/0x3d0 [ 503.018632][T10533] vfs_readv+0x9c/0xf0 [ 503.022689][T10533] do_preadv+0x131/0x1d0 [ 503.027664][T10533] __x64_sys_preadv+0x61/0x80 [ 503.032340][T10533] do_syscall_64+0xcc/0x3a0 [ 503.036919][T10533] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 503.042788][T10533] [ 503.045142][T10533] Reported by Kernel Concurrency Sanitizer on: [ 503.051416][T10533] CPU: 1 PID: 10533 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 503.060091][T10533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 503.070153][T10533] ================================================================== [ 503.078218][T10533] Kernel panic - not syncing: panic_on_warn set ... [ 503.084833][T10533] CPU: 1 PID: 10533 Comm: syz-executor.3 Not tainted 5.5.0-rc1-syzkaller #0 [ 503.093525][T10533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 503.103571][T10533] Call Trace: [ 503.106947][T10533] dump_stack+0x11d/0x181 [ 503.111277][T10533] panic+0x210/0x640 [ 503.115179][T10533] ? vprintk_func+0x8d/0x140 [ 503.119768][T10533] kcsan_report.cold+0xc/0xd [ 503.124360][T10533] kcsan_setup_watchpoint+0x3fe/0x460 [ 503.129728][T10533] __tsan_read1+0xc2/0x100 [ 503.134139][T10533] get_cpu_iowait_time_us+0xed/0x180 [ 503.139423][T10533] get_iowait_time.isra.0+0x6e/0xa0 [ 503.144636][T10533] show_stat+0x267/0xa20 [ 503.148887][T10533] seq_read+0x350/0x9d0 [ 503.153048][T10533] ? seq_hlist_start_head_rcu+0x60/0x60 [ 503.158595][T10533] proc_reg_read+0xe9/0x140 [ 503.163097][T10533] do_iter_read+0x357/0x3d0 [ 503.167612][T10533] vfs_readv+0x9c/0xf0 [ 503.171677][T10533] ? __fget+0xb8/0x1d0 [ 503.175748][T10533] ? __fget_light+0xaf/0x190 [ 503.180345][T10533] do_preadv+0x131/0x1d0 [ 503.184681][T10533] __x64_sys_preadv+0x61/0x80 [ 503.189357][T10533] do_syscall_64+0xcc/0x3a0 [ 503.193860][T10533] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 503.199745][T10533] RIP: 0033:0x45b399 [ 503.203650][T10533] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 503.223255][T10533] RSP: 002b:00007f05cb5c8c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 503.231670][T10533] RAX: ffffffffffffffda RBX: 00007f05cb5c96d4 RCX: 000000000045b399 [ 503.239638][T10533] RDX: 00000000000003da RSI: 00000000200017c0 RDI: 0000000000000005 [ 503.247604][T10533] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 503.255579][T10533] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 503.264330][T10533] R13: 0000000000000850 R14: 00000000004c9c73 R15: 000000000075bf2c [ 503.273714][T10533] Kernel Offset: disabled [ 503.278046][T10533] Rebooting in 86400 seconds..