']) r0 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(0x0, &(0x7f00000000c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0xc0189436, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x6}) 15:26:13 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0xff04}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 15:26:13 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}]}, 0x4c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000100)=@unspec, 0xc) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x1) r1 = socket$inet6(0xa, 0x0, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300), 0x0) 15:26:13 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r1 = open(0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r2 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20001, 0x0) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000300)=0x3b) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000100)={'bond_slave_1\x00', 0x56}) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000340)=@v2={0x5, 0x0, 0x6, 0xffff7fff, 0x42, "33752a183dbc6d77a4fc4d472f19ca7270202f6b836a42cae89ca36d0e5207f2c0cb3f57f8227c6c4bec7f3197d17d94f0b434a924f114d99c608ed6e61781eaadf8"}, 0x4c, 0x7) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 15:26:13 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}]}, 0x4c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000100)=@unspec, 0xc) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x1) r1 = socket$inet6(0xa, 0x0, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300), 0x0) 15:26:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r1 = open(0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r2 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20001, 0x0) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000300)=0x3b) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000100)={'bond_slave_1\x00', 0x56}) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000340)=@v2={0x5, 0x0, 0x6, 0xffff7fff, 0x42, "33752a183dbc6d77a4fc4d472f19ca7270202f6b836a42cae89ca36d0e5207f2c0cb3f57f8227c6c4bec7f3197d17d94f0b434a924f114d99c608ed6e61781eaadf8"}, 0x4c, 0x7) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 15:26:13 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x4c4181, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0) 15:26:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r1 = open(0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r2 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20001, 0x0) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000300)=0x3b) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000100)={'bond_slave_1\x00', 0x56}) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000340)=@v2={0x5, 0x0, 0x6, 0xffff7fff, 0x42, "33752a183dbc6d77a4fc4d472f19ca7270202f6b836a42cae89ca36d0e5207f2c0cb3f57f8227c6c4bec7f3197d17d94f0b434a924f114d99c608ed6e61781eaadf8"}, 0x4c, 0x7) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 15:26:14 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x18d, 0x0) lseek(r0, 0x0, 0x0) 15:26:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r1 = open(0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r2 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20001, 0x0) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000300)=0x3b) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000100)={'bond_slave_1\x00', 0x56}) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000340)=@v2={0x5, 0x0, 0x6, 0xffff7fff, 0x42, "33752a183dbc6d77a4fc4d472f19ca7270202f6b836a42cae89ca36d0e5207f2c0cb3f57f8227c6c4bec7f3197d17d94f0b434a924f114d99c608ed6e61781eaadf8"}, 0x4c, 0x7) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 15:26:14 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}]}, 0x4c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000100)=@unspec, 0xc) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x1) r1 = socket$inet6(0xa, 0x0, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300), 0x0) 15:26:14 executing program 0: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2009}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, 0x0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB="c06936bcb9f45078f8f82be08def6cf72faab06d5a456a6f1b5555568d464941d01bde83937b794cbaf300000000000000e09401a510013e00000000100000000000000000000040000000000000000000000000000000000000000000000000000b5b1bf1e18359ea107356bbd6e42902b31b56501a317bebefcda89414c829dab11364ed2a016598a83553ce74731698a2eb30865f1f39333ef37b4c98f5e45bb33002b987cccfe61dfad7ee5ab40dc66d76a69bea700268fba22682a311fabdc190cbe5b984761e89068b534352f7c2c66aed1540", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fddbdf25090000005c00010008000800090000000c0007001400000022000000080002003b00000008000500040000000800090065000000080009002d00000008000600776c630014000300ac1414aa0000000000000000000000000800010087fc0000080004000100000008000400fcffffff08000600050000001c000300080007004e2300000800040000ff00000800030002000000"], 0x3}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r5 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r5, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="cc3100001900200028bd7000fddbdf2500000000fc2fce5289910e7964e3c2fec181ba57f9dda999cc63c63b37b000193668a05b11894a87a004f0894c7d69c20205f6fa22d82769d25f5846fff2bb148626c826a5efe8327237f6bd968930788f14d48a6275cb9b8f05507e444bf9709ec1299371fb4beb1bab9e7919df00ba13e5697b99ad0862b582eecdbe62eef7305b2ce9bcc2229d83cb4450c311cdd8cba7cf4e83beecb97cf02973aed561bee16634e22b42b0ea57a291cca3a9702ffa527ba5f25d5fbab579084149f8e79b74eb1dcc4ac267cdf8eb387ba3166668d289729e95a22cabd0c8d8b1657f2605e21eb0eee591bd44ea4645c81dbe863e0aa1f5cd17066f3cf3e0fcaaabbb7f80e12f5799f6368832a1d6f184bc00ced6bcd447e621a0b72bc1732dc42419dd97e13c55fe24dafb262d62a978a04063ae2a43d7a765107cc45efb5df0db5c69b3ff08008400bcff3a5a00b57b1d77797a89a27019bb89dc9b756b", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0xc0408c4) pipe(&(0x7f0000000200)) write(r1, &(0x7f0000000340), 0x41395527) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000002d00)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000002c80)=ANY=[@ANYBLOB="6c0000000206000129bd7000fddbdf250100000305000400030000001400078006070000000000050001000700000005000100070000000d0003006c6973743a73657400800000050005000300000014000780060004404e2200000800084000000051000000000000000000"], 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x10) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, 0x0, &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000002d40)={'vxcan0\x00', 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002d80)={{{@in6=@rand_addr="00000000000800000000004000000100", @in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x4e24, 0x0, 0x4e21, 0x0, 0xa, 0x80, 0xa0, 0x2e, r7, r8}, {0x0, 0x4, 0x2, 0x4, 0x0, 0x9, 0x33, 0x9}, {0x2, 0xfffffffffffffff7, 0x1, 0x2}, 0x40, 0x6e6bbd, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d5, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x36}, 0x3502, 0x8ce19d17a1550de, 0x2, 0x8, 0xe000000, 0x0, 0x7fffffff}}, 0xe8) 15:26:14 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}]}, 0x4c, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000100)=@unspec, 0xc) open(&(0x7f0000000740)='./file0\x00', 0x0, 0x1) r1 = socket$inet6(0xa, 0x0, 0x0) close(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80001d00c0d0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000700)) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300), 0x0) 15:26:14 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r1 = open(0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r2 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20001, 0x0) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000300)=0x3b) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000100)={'bond_slave_1\x00', 0x56}) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000340)=@v2={0x5, 0x0, 0x6, 0xffff7fff, 0x42, "33752a183dbc6d77a4fc4d472f19ca7270202f6b836a42cae89ca36d0e5207f2c0cb3f57f8227c6c4bec7f3197d17d94f0b434a924f114d99c608ed6e61781eaadf8"}, 0x4c, 0x7) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 15:26:14 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x60}, 0x194, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4008550d, &(0x7f0000000080)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) r1 = open(0x0, 0x0, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1, &(0x7f0000000b00)=""/74, &(0x7f0000000200)=0x4a) r2 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x20001, 0x0) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000300)=0x3b) sched_setscheduler(0x0, 0x5, &(0x7f00000002c0)) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000100)={'bond_slave_1\x00', 0x56}) lsetxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f0000000340)=@v2={0x5, 0x0, 0x6, 0xffff7fff, 0x42, "33752a183dbc6d77a4fc4d472f19ca7270202f6b836a42cae89ca36d0e5207f2c0cb3f57f8227c6c4bec7f3197d17d94f0b434a924f114d99c608ed6e61781eaadf8"}, 0x4c, 0x7) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 15:26:14 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x4c4181, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0) 15:26:14 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) close(r0) 15:26:14 executing program 4: getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x0, 0xfaebad922cf5da3d, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffd}) ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0xffffffffff600003, &(0x7f0000000000)) 15:26:14 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4e, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x2d8, 0x0, 0xffffffff, 0xffffffff, 0xf0, 0xffffffff, 0x1c8, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@local, @local}, 0x0, 0xc8, 0x110}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@uncond, 0x0, 0xc8, 0xf8}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x10000004b) 15:26:15 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x120, 0x0, 0x0, 0x120, 0x0, 0x218, 0x218, 0x218, 0x218, 0x218, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x120, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) 15:26:15 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000a05000/0x400000)=nil, 0x404000, 0x0, 0x8012, r0, 0x0) mremap(&(0x7f0000dc3000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000d8b000/0x3000)=nil) 15:26:15 executing program 0: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2009}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, 0x0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB="c06936bcb9f45078f8f82be08def6cf72faab06d5a456a6f1b5555568d464941d01bde83937b794cbaf300000000000000e09401a510013e00000000100000000000000000000040000000000000000000000000000000000000000000000000000b5b1bf1e18359ea107356bbd6e42902b31b56501a317bebefcda89414c829dab11364ed2a016598a83553ce74731698a2eb30865f1f39333ef37b4c98f5e45bb33002b987cccfe61dfad7ee5ab40dc66d76a69bea700268fba22682a311fabdc190cbe5b984761e89068b534352f7c2c66aed1540", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fddbdf25090000005c00010008000800090000000c0007001400000022000000080002003b00000008000500040000000800090065000000080009002d00000008000600776c630014000300ac1414aa0000000000000000000000000800010087fc0000080004000100000008000400fcffffff08000600050000001c000300080007004e2300000800040000ff00000800030002000000"], 0x3}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r5 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r5, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="cc3100001900200028bd7000fddbdf2500000000fc2fce5289910e7964e3c2fec181ba57f9dda999cc63c63b37b000193668a05b11894a87a004f0894c7d69c20205f6fa22d82769d25f5846fff2bb148626c826a5efe8327237f6bd968930788f14d48a6275cb9b8f05507e444bf9709ec1299371fb4beb1bab9e7919df00ba13e5697b99ad0862b582eecdbe62eef7305b2ce9bcc2229d83cb4450c311cdd8cba7cf4e83beecb97cf02973aed561bee16634e22b42b0ea57a291cca3a9702ffa527ba5f25d5fbab579084149f8e79b74eb1dcc4ac267cdf8eb387ba3166668d289729e95a22cabd0c8d8b1657f2605e21eb0eee591bd44ea4645c81dbe863e0aa1f5cd17066f3cf3e0fcaaabbb7f80e12f5799f6368832a1d6f184bc00ced6bcd447e621a0b72bc1732dc42419dd97e13c55fe24dafb262d62a978a04063ae2a43d7a765107cc45efb5df0db5c69b3ff08008400bcff3a5a00b57b1d77797a89a27019bb89dc9b756b", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0xc0408c4) pipe(&(0x7f0000000200)) write(r1, &(0x7f0000000340), 0x41395527) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000002d00)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000002c80)=ANY=[@ANYBLOB="6c0000000206000129bd7000fddbdf250100000305000400030000001400078006070000000000050001000700000005000100070000000d0003006c6973743a73657400800000050005000300000014000780060004404e2200000800084000000051000000000000000000"], 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x10) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, 0x0, &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000002d40)={'vxcan0\x00', 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002d80)={{{@in6=@rand_addr="00000000000800000000004000000100", @in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x4e24, 0x0, 0x4e21, 0x0, 0xa, 0x80, 0xa0, 0x2e, r7, r8}, {0x0, 0x4, 0x2, 0x4, 0x0, 0x9, 0x33, 0x9}, {0x2, 0xfffffffffffffff7, 0x1, 0x2}, 0x40, 0x6e6bbd, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d5, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x36}, 0x3502, 0x8ce19d17a1550de, 0x2, 0x8, 0xe000000, 0x0, 0x7fffffff}}, 0xe8) [ 437.738606][T12627] ip6t_srh: unknown srh match flags 4000 15:26:15 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x4c4181, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0) 15:26:15 executing program 3: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2009}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, 0x0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB="c06936bcb9f45078f8f82be08def6cf72faab06d5a456a6f1b5555568d464941d01bde83937b794cbaf300000000000000e09401a510013e00000000100000000000000000000040000000000000000000000000000000000000000000000000000b5b1bf1e18359ea107356bbd6e42902b31b56501a317bebefcda89414c829dab11364ed2a016598a83553ce74731698a2eb30865f1f39333ef37b4c98f5e45bb33002b987cccfe61dfad7ee5ab40dc66d76a69bea700268fba22682a311fabdc190cbe5b984761e89068b534352f7c2c66aed1540", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fddbdf25090000005c00010008000800090000000c0007001400000022000000080002003b00000008000500040000000800090065000000080009002d00000008000600776c630014000300ac1414aa0000000000000000000000000800010087fc0000080004000100000008000400fcffffff08000600050000001c000300080007004e2300000800040000ff00000800030002000000"], 0x3}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07ad6706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad300100000000008400000000000000050000000000000095000000000000006e8ad524a56601a5fc9a76d1fd2735636b3e7523984e4dc87ca658e5f2e9407e5c2501d119febf3a1b93db85604036883647b1fb3f1403b816f511c8c56e56e40b00095505f85fc9f189084c7fddccf25036dd4f235f37e36f"], &(0x7f0000000100)='GPL\x00'}, 0x48) r5 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r5, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0xc0408c4) pipe(&(0x7f0000000200)) write(r1, &(0x7f0000000340), 0x41395527) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000002d00)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000002c80)=ANY=[@ANYBLOB="6c0000000206000129bd7000fddbdf250100000305000400030000001400078006070000000000050001000700000005000100070000000d0003006c6973743a73657400800000050005000300000014000780060004404e2200000800084000000051000000000000000000"], 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x10) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, 0x0, &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000002d40)={'vxcan0\x00', 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002d80)={{{@in6=@rand_addr="00000000000800000000004000000100", @in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x4e24, 0x0, 0x4e21, 0x0, 0xa, 0x80, 0xa0, 0x2e, r7, r8}, {0x0, 0x4, 0x2, 0x4, 0x0, 0x9, 0x33, 0x9}, {0x2, 0xfffffffffffffff7, 0x1, 0x2}, 0x40, 0x6e6bbd, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d5, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x36}, 0x3502, 0x8ce19d17a1550de, 0x2, 0x8, 0xe000000, 0x0, 0x7fffffff}}, 0xe8) 15:26:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0xd7e0ce5d01a5091b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x2}]}}, &(0x7f0000000340)=""/142, 0x32, 0x8e, 0x8}, 0x20) 15:26:15 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000400)=[@increfs_done={0x40106308, 0x3}], 0x0, 0x0, 0x0}) 15:26:15 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000a05000/0x400000)=nil, 0x404000, 0x0, 0x8012, r0, 0x0) mremap(&(0x7f0000dc3000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000d8b000/0x3000)=nil) [ 438.008963][T12649] BPF:[1] ARRAY (anon) [ 438.027288][T12653] BPF:[1] ARRAY (anon) [ 438.048654][T12649] BPF:type_id=0 index_type_id=0 nr_elems=0 [ 438.062113][T12653] BPF:type_id=0 index_type_id=0 nr_elems=0 [ 438.079172][T12649] BPF: [ 438.098058][T12649] BPF:size != 0 15:26:15 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000400)=[@increfs_done={0x40106308, 0x3}], 0x0, 0x0, 0x0}) [ 438.130573][T12653] BPF: [ 438.134861][T12649] BPF: [ 438.134861][T12649] [ 438.158904][T12653] BPF:size != 0 15:26:15 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000a05000/0x400000)=nil, 0x404000, 0x0, 0x8012, r0, 0x0) mremap(&(0x7f0000dc3000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000d8b000/0x3000)=nil) [ 438.182086][T12653] BPF: [ 438.182086][T12653] 15:26:15 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x4c4181, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, 0x12, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000d000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0) 15:26:15 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x20008018, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$dupfd(r2, 0x0, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000340)=0x1, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x8) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 15:26:15 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000400)=[@increfs_done={0x40106308, 0x3}], 0x0, 0x0, 0x0}) 15:26:15 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000a05000/0x400000)=nil, 0x404000, 0x0, 0x8012, r0, 0x0) mremap(&(0x7f0000dc3000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000d8b000/0x3000)=nil) 15:26:16 executing program 0: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2009}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, 0x0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB="c06936bcb9f45078f8f82be08def6cf72faab06d5a456a6f1b5555568d464941d01bde83937b794cbaf300000000000000e09401a510013e00000000100000000000000000000040000000000000000000000000000000000000000000000000000b5b1bf1e18359ea107356bbd6e42902b31b56501a317bebefcda89414c829dab11364ed2a016598a83553ce74731698a2eb30865f1f39333ef37b4c98f5e45bb33002b987cccfe61dfad7ee5ab40dc66d76a69bea700268fba22682a311fabdc190cbe5b984761e89068b534352f7c2c66aed1540", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fddbdf25090000005c00010008000800090000000c0007001400000022000000080002003b00000008000500040000000800090065000000080009002d00000008000600776c630014000300ac1414aa0000000000000000000000000800010087fc0000080004000100000008000400fcffffff08000600050000001c000300080007004e2300000800040000ff00000800030002000000"], 0x3}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07ad6706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad300100000000008400000000000000050000000000000095000000000000006e8ad524a56601a5fc9a76d1fd2735636b3e7523984e4dc87ca658e5f2e9407e5c2501d119febf3a1b93db85604036883647b1fb3f1403b816f511c8c56e56e40b00095505f85fc9f189084c7fddccf25036dd4f235f37e36f"], &(0x7f0000000100)='GPL\x00'}, 0x48) r5 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r5, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="cc3100001900200028bd7000fddbdf2500000000fc2fce5289910e7964e3c2fec181ba57f9dda999cc63c63b37b000193668a05b11894a87a004f0894c7d69c20205f6fa22d82769d25f5846fff2bb148626c826a5efe8327237f6bd968930788f14d48a6275cb9b8f05507e444bf9709ec1299371fb4beb1bab9e7919df00ba13e5697b99ad0862b582eecdbe62eef7305b2ce9bcc2229d83cb4450c311cdd8cba7cf4e83beecb97cf02973aed561bee16634e22b42b0ea57a291cca3a9702ffa527ba5f25d5fbab579084149f8e79b74eb1dcc4ac267cdf8eb387ba3166668d289729e95a22cabd0c8d8b1657f2605e21eb0eee591bd44ea4645c81dbe863e0aa1f5cd17066f3cf3e0fcaaabbb7f80e12f5799f6368832a1d6f184bc00ced6bcd447e621a0b72bc1732dc42419dd97e13c55fe24dafb262d62a978a04063ae2a43d7a765107cc45efb5df0db5c69b3ff08008400bcff3a5a00b57b1d77797a89a27019bb89dc9b756b", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0xc0408c4) pipe(&(0x7f0000000200)) write(r1, &(0x7f0000000340), 0x41395527) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000002d00)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000002c80)=ANY=[@ANYBLOB="6c0000000206000129bd7000fddbdf250100000305000400030000001400078006070000000000050001000700000005000100070000000d0003006c6973743a73657400800000050005000300000014000780060004404e2200000800084000000051000000000000000000"], 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x10) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, 0x0, &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000002d40)={'vxcan0\x00', 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002d80)={{{@in6=@rand_addr="00000000000800000000004000000100", @in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x4e24, 0x0, 0x4e21, 0x0, 0xa, 0x80, 0xa0, 0x2e, r7, r8}, {0x0, 0x4, 0x2, 0x4, 0x0, 0x9, 0x33, 0x9}, {0x2, 0xfffffffffffffff7, 0x1, 0x2}, 0x40, 0x6e6bbd, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d5, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x36}, 0x3502, 0x8ce19d17a1550de, 0x2, 0x8, 0xe000000, 0x0, 0x7fffffff}}, 0xe8) 15:26:16 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 438.811348][T12693] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:26:16 executing program 3: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2009}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, 0x0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB="c06936bcb9f45078f8f82be08def6cf72faab06d5a456a6f1b5555568d464941d01bde83937b794cbaf300000000000000e09401a510013e00000000100000000000000000000040000000000000000000000000000000000000000000000000000b5b1bf1e18359ea107356bbd6e42902b31b56501a317bebefcda89414c829dab11364ed2a016598a83553ce74731698a2eb30865f1f39333ef37b4c98f5e45bb33002b987cccfe61dfad7ee5ab40dc66d76a69bea700268fba22682a311fabdc190cbe5b984761e89068b534352f7c2c66aed1540", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fddbdf25090000005c00010008000800090000000c0007001400000022000000080002003b00000008000500040000000800090065000000080009002d00000008000600776c630014000300ac1414aa0000000000000000000000000800010087fc0000080004000100000008000400fcffffff08000600050000001c000300080007004e2300000800040000ff00000800030002000000"], 0x3}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07ad6706000002000000070600000ee60000bf2500000000000063350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad300100000000008400000000000000050000000000000095000000000000006e8ad524a56601a5fc9a76d1fd2735636b3e7523984e4dc87ca658e5f2e9407e5c2501d119febf3a1b93db85604036883647b1fb3f1403b816f511c8c56e56e40b00095505f85fc9f189084c7fddccf25036dd4f235f37e36f"], &(0x7f0000000100)='GPL\x00'}, 0x48) r5 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r5, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0xc0408c4) pipe(&(0x7f0000000200)) write(r1, &(0x7f0000000340), 0x41395527) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000002d00)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000002c80)=ANY=[@ANYBLOB="6c0000000206000129bd7000fddbdf250100000305000400030000001400078006070000000000050001000700000005000100070000000d0003006c6973743a73657400800000050005000300000014000780060004404e2200000800084000000051000000000000000000"], 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x10) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, 0x0, &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000002d40)={'vxcan0\x00', 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002d80)={{{@in6=@rand_addr="00000000000800000000004000000100", @in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x4e24, 0x0, 0x4e21, 0x0, 0xa, 0x80, 0xa0, 0x2e, r7, r8}, {0x0, 0x4, 0x2, 0x4, 0x0, 0x9, 0x33, 0x9}, {0x2, 0xfffffffffffffff7, 0x1, 0x2}, 0x40, 0x6e6bbd, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d5, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x36}, 0x3502, 0x8ce19d17a1550de, 0x2, 0x8, 0xe000000, 0x0, 0x7fffffff}}, 0xe8) 15:26:16 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000000400)=[@increfs_done={0x40106308, 0x3}], 0x0, 0x0, 0x0}) 15:26:16 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='jew default user:'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 15:26:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = fsopen(&(0x7f0000000040)='securityfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r2, 0x6, 0x0, 0x0, 0x0) 15:26:16 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='jew default user:'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 438.997742][T12699] encrypted_key: master key parameter 'user:' is invalid [ 439.014587][T12703] encrypted_key: master key parameter 'user:' is invalid 15:26:16 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0xb) 15:26:16 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240), 0xc, 0x0}, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000440)={0x0, 0x7, 0x36}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000580)={0x48, 0x0, 0x0, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x24}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x48}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:26:16 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='jew default user:'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 439.111573][T12711] encrypted_key: master key parameter 'user:' is invalid 15:26:16 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x800c5012, &(0x7f0000001a80)) [ 439.250629][T12726] encrypted_key: master key parameter 'user:' is invalid 15:26:16 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x800c5012, &(0x7f0000001a80)) 15:26:17 executing program 0: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2009}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, 0x0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB="c06936bcb9f45078f8f82be08def6cf72faab06d5a456a6f1b5555568d464941d01bde83937b794cbaf300000000000000e09401a510013e00000000100000000000000000000040000000000000000000000000000000000000000000000000000b5b1bf1e18359ea107356bbd6e42902b31b56501a317bebefcda89414c829dab11364ed2a016598a83553ce74731698a2eb30865f1f39333ef37b4c98f5e45bb33002b987cccfe61dfad7ee5ab40dc66d76a69bea700268fba22682a311fabdc190cbe5b984761e89068b534352f7c2c66aed1540", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fddbdf25090000005c00010008000800090000000c0007001400000022000000080002003b00000008000500040000000800090065000000080009002d00000008000600776c630014000300ac1414aa0000000000000000000000000800010087fc0000080004000100000008000400fcffffff08000600050000001c000300080007004e2300000800040000ff00000800030002000000"], 0x3}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r5 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r5, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0xc0408c4) pipe(&(0x7f0000000200)) write(r1, &(0x7f0000000340), 0x41395527) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000002d00)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000002c80)=ANY=[@ANYBLOB="6c0000000206000129bd7000fddbdf250100000305000400030000001400078006070000000000050001000700000005000100070000000d0003006c6973743a73657400800000050005000300000014000780060004404e2200000800084000000051000000000000000000"], 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x10) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, 0x0, &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000002d40)={'vxcan0\x00', 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002d80)={{{@in6=@rand_addr="00000000000800000000004000000100", @in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x4e24, 0x0, 0x4e21, 0x0, 0xa, 0x80, 0xa0, 0x2e, r7, r8}, {0x0, 0x4, 0x2, 0x4, 0x0, 0x9, 0x33, 0x9}, {0x2, 0xfffffffffffffff7, 0x1, 0x2}, 0x40, 0x6e6bbd, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d5, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x36}, 0x3502, 0x8ce19d17a1550de, 0x2, 0x8, 0xe000000, 0x0, 0x7fffffff}}, 0xe8) 15:26:17 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='jew default user:'], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 439.654528][T12744] encrypted_key: master key parameter 'user:' is invalid 15:26:17 executing program 3: syz_init_net_socket$netrom(0x6, 0x5, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x2009}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x6}, 0x8) connect$inet6(r2, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r2, 0x84, 0x77, &(0x7f0000000200)={0x0, 0xcb, 0x36fe}, 0xfe3e) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, 0x0, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400002}, 0xc, &(0x7f00000003c0)={&(0x7f0000003000)=ANY=[@ANYBLOB="c06936bcb9f45078f8f82be08def6cf72faab06d5a456a6f1b5555568d464941d01bde83937b794cbaf300000000000000e09401a510013e00000000100000000000000000000040000000000000000000000000000000000000000000000000000b5b1bf1e18359ea107356bbd6e42902b31b56501a317bebefcda89414c829dab11364ed2a016598a83553ce74731698a2eb30865f1f39333ef37b4c98f5e45bb33002b987cccfe61dfad7ee5ab40dc66d76a69bea700268fba22682a311fabdc190cbe5b984761e89068b534352f7c2c66aed1540", @ANYRES16=0x0, @ANYBLOB="00012cbd7000fddbdf25090000005c00010008000800090000000c0007001400000022000000080002003b00000008000500040000000800090065000000080009002d00000008000600776c630014000300ac1414aa0000000000000000000000000800010087fc0000080004000100000008000400fcffffff08000600050000001c000300080007004e2300000800040000ff00000800030002000000"], 0x3}, 0x1, 0x0, 0x0, 0x54}, 0x10) ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000180)={0x0, 0x9a0a, 0x7f, &(0x7f0000000140)}) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r5 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_INPUT(r5, 0x80045626, &(0x7f00000000c0)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x9820000}, 0xc, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x3}}, 0xc0408c4) pipe(&(0x7f0000000200)) write(r1, &(0x7f0000000340), 0x41395527) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='cpuset.effective_cpus\x00', 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r6, &(0x7f0000002d00)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000002c80)=ANY=[@ANYBLOB="6c0000000206000129bd7000fddbdf250100000305000400030000001400078006070000000000050001000700000005000100070000000d0003006c6973743a73657400800000050005000300000014000780060004404e2200000800084000000051000000000000000000"], 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x10) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, 0x0, &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000002d40)={'vxcan0\x00', 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002d80)={{{@in6=@rand_addr="00000000000800000000004000000100", @in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x4e24, 0x0, 0x4e21, 0x0, 0xa, 0x80, 0xa0, 0x2e, r7, r8}, {0x0, 0x4, 0x2, 0x4, 0x0, 0x9, 0x33, 0x9}, {0x2, 0xfffffffffffffff7, 0x1, 0x2}, 0x40, 0x6e6bbd, 0x1, 0x1, 0x2}, {{@in=@empty, 0x4d5, 0x6c}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x36}, 0x3502, 0x8ce19d17a1550de, 0x2, 0x8, 0xe000000, 0x0, 0x7fffffff}}, 0xe8) 15:26:17 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x268, 0x1, 0x5, 0x401, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', "18b1c88fa9a90e4d9d0226612d5132ae76d8e47c598de5b90694a029e627bf91", "28ec094454125da7ce8820ad63f0145f264091f07d3e269412649a591dc5c832"}}}]}, 0x268}}, 0x0) 15:26:17 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:26:17 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x800c5012, &(0x7f0000001a80)) 15:26:17 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r2 = socket$packet(0x11, 0x2, 0x300) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r4, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0x4}, @connect}], 0xfcc8) 15:26:17 executing program 5: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x18100, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x80000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x57, "83bcf0be4e89004b1933552a8bb2f5ff9620a973e28ff580d461da853b8dc998daa1e4e570291e422e402533815ee0acc7913ee2ce73651368ea4aaf03789c9f73eef21f05e8310403164b7aca87feb47b2c73c57aad2d"}, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) [ 439.946830][T12759] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:26:17 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000001a40)='/dev/audio1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(r0, 0x800c5012, &(0x7f0000001a80)) 15:26:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x0) fchdir(0xffffffffffffffff) bind$netrom(0xffffffffffffffff, &(0x7f0000000240)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @bcast, @bcast, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(0xffffffffffffffff) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x5, 0x4, [0x6, 0x123, 0x5, 0x7]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={r3}, 0x8) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x400004e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write(r4, &(0x7f00000001c0)='s', 0xffcf) 15:26:17 executing program 5: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x18100, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x80000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x57, "83bcf0be4e89004b1933552a8bb2f5ff9620a973e28ff580d461da853b8dc998daa1e4e570291e422e402533815ee0acc7913ee2ce73651368ea4aaf03789c9f73eef21f05e8310403164b7aca87feb47b2c73c57aad2d"}, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 15:26:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x4e}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:26:18 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='cpu.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 15:26:18 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0xfffffffc, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 15:26:18 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='cpu.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 15:26:18 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:26:18 executing program 5: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x18100, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x80000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x57, "83bcf0be4e89004b1933552a8bb2f5ff9620a973e28ff580d461da853b8dc998daa1e4e570291e422e402533815ee0acc7913ee2ce73651368ea4aaf03789c9f73eef21f05e8310403164b7aca87feb47b2c73c57aad2d"}, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 15:26:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x4e}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:26:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x4e}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 440.935826][T12811] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 15:26:18 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='cpu.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 15:26:18 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='cpu.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 441.170639][T12822] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:26:18 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='cpu.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 15:26:18 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fe530cb7d7f933eda02ba18ad181867514fe60077d4dd90123d3ee7cf43548ee858e085fbdfd43307c529a4ce6be614c2c794f72cbf5fe31789e70233bfd8115efd90c8c48258f8dbe82e16cf8db95f5b068a9e0000000000000000000000000000000000000000000000000000000000000018287ba7d8807cf077cc420efca65f5deb269d0a9198560276c69e4403269a52383d6eef8fb7fcdd82eb1e4841"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='cpu.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 15:26:18 executing program 5: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x18100, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x80000) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000400)={0x0, 0x57, "83bcf0be4e89004b1933552a8bb2f5ff9620a973e28ff580d461da853b8dc998daa1e4e570291e422e402533815ee0acc7913ee2ce73651368ea4aaf03789c9f73eef21f05e8310403164b7aca87feb47b2c73c57aad2d"}, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 15:26:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x4e}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:26:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0xfffffffc, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 15:26:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x4e}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:26:19 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x3}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:26:19 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3d}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x4000a0, 0x1c, 0x5ac484bb51fa106a, &(0x7f0000000380)="4d50b441e692763513ef874565580b00ffff00f00001122e25d30806", 0x0, 0x23, 0x0, 0x22d, 0x1000000}, 0x28) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000940)='cpu.stat\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) 15:26:19 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x0, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000640)=ANY=[@ANYBLOB='mode=00000000000000000000777,mode=00000000000000000000006,mode=00000000000000000000003,mode=00000000000000000000004,mode=000000', @ANYRESDEC=r2, @ANYBLOB=',euid>', @ANYRESDEC=r4, @ANYBLOB="2c6fffff00000000000005d34b14ca8f715b5fa244636d2627a14af31db0bd2781c1db57cb582be3364298c8d880829353d93e020324d006dfb2bf613b8ec0a9e65ff2dd50677742908aebced4fa12f20a92e9ddb9273b71128ca2ea99e02026ac5fdef3d828fa454b3d98d132130515efcc3024b86376465b6ef32a518513d2fab68a685e15f81bee0b33acf04718ba3b60564e6eae043e073fea6c24e20ec341e18ca7", @ANYRESDEC=r6, @ANYBLOB]) r7 = creat(0x0, 0x0) fcntl$setstatus(r7, 0x4, 0x46000) io_setup(0x0, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r7, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x2003b, 0x1ff, 0x7d, 0x1}}) 15:26:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 441.941747][T12862] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 442.130720][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:26:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x4e}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 15:26:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 15:26:19 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x0, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000640)=ANY=[@ANYBLOB='mode=00000000000000000000777,mode=00000000000000000000006,mode=00000000000000000000003,mode=00000000000000000000004,mode=000000', @ANYRESDEC=r2, @ANYBLOB=',euid>', @ANYRESDEC=r4, @ANYBLOB="2c6fffff00000000000005d34b14ca8f715b5fa244636d2627a14af31db0bd2781c1db57cb582be3364298c8d880829353d93e020324d006dfb2bf613b8ec0a9e65ff2dd50677742908aebced4fa12f20a92e9ddb9273b71128ca2ea99e02026ac5fdef3d828fa454b3d98d132130515efcc3024b86376465b6ef32a518513d2fab68a685e15f81bee0b33acf04718ba3b60564e6eae043e073fea6c24e20ec341e18ca7", @ANYRESDEC=r6, @ANYBLOB]) r7 = creat(0x0, 0x0) fcntl$setstatus(r7, 0x4, 0x46000) io_setup(0x0, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r7, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x2003b, 0x1ff, 0x7d, 0x1}}) 15:26:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x17, 0x0, 0x26a, 0x4e}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 442.402131][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:26:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 15:26:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0xfffffffc, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) [ 442.656021][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:26:20 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x0, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000640)=ANY=[@ANYBLOB='mode=00000000000000000000777,mode=00000000000000000000006,mode=00000000000000000000003,mode=00000000000000000000004,mode=000000', @ANYRESDEC=r2, @ANYBLOB=',euid>', @ANYRESDEC=r4, @ANYBLOB="2c6fffff00000000000005d34b14ca8f715b5fa244636d2627a14af31db0bd2781c1db57cb582be3364298c8d880829353d93e020324d006dfb2bf613b8ec0a9e65ff2dd50677742908aebced4fa12f20a92e9ddb9273b71128ca2ea99e02026ac5fdef3d828fa454b3d98d132130515efcc3024b86376465b6ef32a518513d2fab68a685e15f81bee0b33acf04718ba3b60564e6eae043e073fea6c24e20ec341e18ca7", @ANYRESDEC=r6, @ANYBLOB]) r7 = creat(0x0, 0x0) fcntl$setstatus(r7, 0x4, 0x46000) io_setup(0x0, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r7, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x2003b, 0x1ff, 0x7d, 0x1}}) 15:26:20 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x0, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000640)=ANY=[@ANYBLOB='mode=00000000000000000000777,mode=00000000000000000000006,mode=00000000000000000000003,mode=00000000000000000000004,mode=000000', @ANYRESDEC=r2, @ANYBLOB=',euid>', @ANYRESDEC=r4, @ANYBLOB="2c6fffff00000000000005d34b14ca8f715b5fa244636d2627a14af31db0bd2781c1db57cb582be3364298c8d880829353d93e020324d006dfb2bf613b8ec0a9e65ff2dd50677742908aebced4fa12f20a92e9ddb9273b71128ca2ea99e02026ac5fdef3d828fa454b3d98d132130515efcc3024b86376465b6ef32a518513d2fab68a685e15f81bee0b33acf04718ba3b60564e6eae043e073fea6c24e20ec341e18ca7", @ANYRESDEC=r6, @ANYBLOB]) r7 = creat(0x0, 0x0) fcntl$setstatus(r7, 0x4, 0x46000) io_setup(0x0, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r7, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x2003b, 0x1ff, 0x7d, 0x1}}) 15:26:20 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x0, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000640)=ANY=[@ANYBLOB='mode=00000000000000000000777,mode=00000000000000000000006,mode=00000000000000000000003,mode=00000000000000000000004,mode=000000', @ANYRESDEC=r2, @ANYBLOB=',euid>', @ANYRESDEC=r4, @ANYBLOB="2c6fffff00000000000005d34b14ca8f715b5fa244636d2627a14af31db0bd2781c1db57cb582be3364298c8d880829353d93e020324d006dfb2bf613b8ec0a9e65ff2dd50677742908aebced4fa12f20a92e9ddb9273b71128ca2ea99e02026ac5fdef3d828fa454b3d98d132130515efcc3024b86376465b6ef32a518513d2fab68a685e15f81bee0b33acf04718ba3b60564e6eae043e073fea6c24e20ec341e18ca7", @ANYRESDEC=r6, @ANYBLOB]) r7 = creat(0x0, 0x0) fcntl$setstatus(r7, 0x4, 0x46000) io_setup(0x0, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r7, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x2003b, 0x1ff, 0x7d, 0x1}}) 15:26:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 15:26:20 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x0, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000640)=ANY=[@ANYBLOB='mode=00000000000000000000777,mode=00000000000000000000006,mode=00000000000000000000003,mode=00000000000000000000004,mode=000000', @ANYRESDEC=r2, @ANYBLOB=',euid>', @ANYRESDEC=r4, @ANYBLOB="2c6fffff00000000000005d34b14ca8f715b5fa244636d2627a14af31db0bd2781c1db57cb582be3364298c8d880829353d93e020324d006dfb2bf613b8ec0a9e65ff2dd50677742908aebced4fa12f20a92e9ddb9273b71128ca2ea99e02026ac5fdef3d828fa454b3d98d132130515efcc3024b86376465b6ef32a518513d2fab68a685e15f81bee0b33acf04718ba3b60564e6eae043e073fea6c24e20ec341e18ca7", @ANYRESDEC=r6, @ANYBLOB]) r7 = creat(0x0, 0x0) fcntl$setstatus(r7, 0x4, 0x46000) io_setup(0x0, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r7, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x2003b, 0x1ff, 0x7d, 0x1}}) [ 443.111782][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:26:20 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x0, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000640)=ANY=[@ANYBLOB='mode=00000000000000000000777,mode=00000000000000000000006,mode=00000000000000000000003,mode=00000000000000000000004,mode=000000', @ANYRESDEC=r2, @ANYBLOB=',euid>', @ANYRESDEC=r4, @ANYBLOB="2c6fffff00000000000005d34b14ca8f715b5fa244636d2627a14af31db0bd2781c1db57cb582be3364298c8d880829353d93e020324d006dfb2bf613b8ec0a9e65ff2dd50677742908aebced4fa12f20a92e9ddb9273b71128ca2ea99e02026ac5fdef3d828fa454b3d98d132130515efcc3024b86376465b6ef32a518513d2fab68a685e15f81bee0b33acf04718ba3b60564e6eae043e073fea6c24e20ec341e18ca7", @ANYRESDEC=r6, @ANYBLOB]) r7 = creat(0x0, 0x0) fcntl$setstatus(r7, 0x4, 0x46000) io_setup(0x0, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r7, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x2003b, 0x1ff, 0x7d, 0x1}}) 15:26:20 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x0, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000640)=ANY=[@ANYBLOB='mode=00000000000000000000777,mode=00000000000000000000006,mode=00000000000000000000003,mode=00000000000000000000004,mode=000000', @ANYRESDEC=r2, @ANYBLOB=',euid>', @ANYRESDEC=r4, @ANYBLOB="2c6fffff00000000000005d34b14ca8f715b5fa244636d2627a14af31db0bd2781c1db57cb582be3364298c8d880829353d93e020324d006dfb2bf613b8ec0a9e65ff2dd50677742908aebced4fa12f20a92e9ddb9273b71128ca2ea99e02026ac5fdef3d828fa454b3d98d132130515efcc3024b86376465b6ef32a518513d2fab68a685e15f81bee0b33acf04718ba3b60564e6eae043e073fea6c24e20ec341e18ca7", @ANYRESDEC=r6, @ANYBLOB]) r7 = creat(0x0, 0x0) fcntl$setstatus(r7, 0x4, 0x46000) io_setup(0x0, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r7, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x2003b, 0x1ff, 0x7d, 0x1}}) 15:26:20 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x0, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000640)=ANY=[@ANYBLOB='mode=00000000000000000000777,mode=00000000000000000000006,mode=00000000000000000000003,mode=00000000000000000000004,mode=000000', @ANYRESDEC=r2, @ANYBLOB=',euid>', @ANYRESDEC=r4, @ANYBLOB="2c6fffff00000000000005d34b14ca8f715b5fa244636d2627a14af31db0bd2781c1db57cb582be3364298c8d880829353d93e020324d006dfb2bf613b8ec0a9e65ff2dd50677742908aebced4fa12f20a92e9ddb9273b71128ca2ea99e02026ac5fdef3d828fa454b3d98d132130515efcc3024b86376465b6ef32a518513d2fab68a685e15f81bee0b33acf04718ba3b60564e6eae043e073fea6c24e20ec341e18ca7", @ANYRESDEC=r6, @ANYBLOB]) r7 = creat(0x0, 0x0) fcntl$setstatus(r7, 0x4, 0x46000) io_setup(0x0, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r7, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x2003b, 0x1ff, 0x7d, 0x1}}) 15:26:21 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x0, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000640)=ANY=[@ANYBLOB='mode=00000000000000000000777,mode=00000000000000000000006,mode=00000000000000000000003,mode=00000000000000000000004,mode=000000', @ANYRESDEC=r2, @ANYBLOB=',euid>', @ANYRESDEC=r4, @ANYBLOB="2c6fffff00000000000005d34b14ca8f715b5fa244636d2627a14af31db0bd2781c1db57cb582be3364298c8d880829353d93e020324d006dfb2bf613b8ec0a9e65ff2dd50677742908aebced4fa12f20a92e9ddb9273b71128ca2ea99e02026ac5fdef3d828fa454b3d98d132130515efcc3024b86376465b6ef32a518513d2fab68a685e15f81bee0b33acf04718ba3b60564e6eae043e073fea6c24e20ec341e18ca7", @ANYRESDEC=r6, @ANYBLOB]) r7 = creat(0x0, 0x0) fcntl$setstatus(r7, 0x4, 0x46000) io_setup(0x0, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r7, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x2003b, 0x1ff, 0x7d, 0x1}}) 15:26:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0xfffffffc, 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14, 0xb01001f1}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 15:26:21 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x0, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000640)=ANY=[@ANYBLOB='mode=00000000000000000000777,mode=00000000000000000000006,mode=00000000000000000000003,mode=00000000000000000000004,mode=000000', @ANYRESDEC=r2, @ANYBLOB=',euid>', @ANYRESDEC=r4, @ANYBLOB="2c6fffff00000000000005d34b14ca8f715b5fa244636d2627a14af31db0bd2781c1db57cb582be3364298c8d880829353d93e020324d006dfb2bf613b8ec0a9e65ff2dd50677742908aebced4fa12f20a92e9ddb9273b71128ca2ea99e02026ac5fdef3d828fa454b3d98d132130515efcc3024b86376465b6ef32a518513d2fab68a685e15f81bee0b33acf04718ba3b60564e6eae043e073fea6c24e20ec341e18ca7", @ANYRESDEC=r6, @ANYBLOB]) r7 = creat(0x0, 0x0) fcntl$setstatus(r7, 0x4, 0x46000) io_setup(0x0, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r7, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x2003b, 0x1ff, 0x7d, 0x1}}) 15:26:21 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x0, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000640)=ANY=[@ANYBLOB='mode=00000000000000000000777,mode=00000000000000000000006,mode=00000000000000000000003,mode=00000000000000000000004,mode=000000', @ANYRESDEC=r2, @ANYBLOB=',euid>', @ANYRESDEC=r4, @ANYBLOB="2c6fffff00000000000005d34b14ca8f715b5fa244636d2627a14af31db0bd2781c1db57cb582be3364298c8d880829353d93e020324d006dfb2bf613b8ec0a9e65ff2dd50677742908aebced4fa12f20a92e9ddb9273b71128ca2ea99e02026ac5fdef3d828fa454b3d98d132130515efcc3024b86376465b6ef32a518513d2fab68a685e15f81bee0b33acf04718ba3b60564e6eae043e073fea6c24e20ec341e18ca7", @ANYRESDEC=r6, @ANYBLOB]) r7 = creat(0x0, 0x0) fcntl$setstatus(r7, 0x4, 0x46000) io_setup(0x0, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r7, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x2003b, 0x1ff, 0x7d, 0x1}}) 15:26:21 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x0, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000640)=ANY=[@ANYBLOB='mode=00000000000000000000777,mode=00000000000000000000006,mode=00000000000000000000003,mode=00000000000000000000004,mode=000000', @ANYRESDEC=r2, @ANYBLOB=',euid>', @ANYRESDEC=r4, @ANYBLOB="2c6fffff00000000000005d34b14ca8f715b5fa244636d2627a14af31db0bd2781c1db57cb582be3364298c8d880829353d93e020324d006dfb2bf613b8ec0a9e65ff2dd50677742908aebced4fa12f20a92e9ddb9273b71128ca2ea99e02026ac5fdef3d828fa454b3d98d132130515efcc3024b86376465b6ef32a518513d2fab68a685e15f81bee0b33acf04718ba3b60564e6eae043e073fea6c24e20ec341e18ca7", @ANYRESDEC=r6, @ANYBLOB]) r7 = creat(0x0, 0x0) fcntl$setstatus(r7, 0x4, 0x46000) io_setup(0x0, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r7, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x2003b, 0x1ff, 0x7d, 0x1}}) 15:26:21 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x0, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000640)=ANY=[@ANYBLOB='mode=00000000000000000000777,mode=00000000000000000000006,mode=00000000000000000000003,mode=00000000000000000000004,mode=000000', @ANYRESDEC=r2, @ANYBLOB=',euid>', @ANYRESDEC=r4, @ANYBLOB="2c6fffff00000000000005d34b14ca8f715b5fa244636d2627a14af31db0bd2781c1db57cb582be3364298c8d880829353d93e020324d006dfb2bf613b8ec0a9e65ff2dd50677742908aebced4fa12f20a92e9ddb9273b71128ca2ea99e02026ac5fdef3d828fa454b3d98d132130515efcc3024b86376465b6ef32a518513d2fab68a685e15f81bee0b33acf04718ba3b60564e6eae043e073fea6c24e20ec341e18ca7", @ANYRESDEC=r6, @ANYBLOB]) r7 = creat(0x0, 0x0) fcntl$setstatus(r7, 0x4, 0x46000) io_setup(0x0, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r7, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x2003b, 0x1ff, 0x7d, 0x1}}) 15:26:21 executing program 2: r0 = creat(&(0x7f0000000340)='./file1\x00', 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000440)={0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x22e}) 15:26:21 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000007126000000000000bf67000000000000160600000fff07006706000002000000070600000ee60000bf050000000000000f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070500000400f9ffbd43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 15:26:22 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x0, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000640)=ANY=[@ANYBLOB='mode=00000000000000000000777,mode=00000000000000000000006,mode=00000000000000000000003,mode=00000000000000000000004,mode=000000', @ANYRESDEC=r2, @ANYBLOB=',euid>', @ANYRESDEC=r4, @ANYBLOB="2c6fffff00000000000005d34b14ca8f715b5fa244636d2627a14af31db0bd2781c1db57cb582be3364298c8d880829353d93e020324d006dfb2bf613b8ec0a9e65ff2dd50677742908aebced4fa12f20a92e9ddb9273b71128ca2ea99e02026ac5fdef3d828fa454b3d98d132130515efcc3024b86376465b6ef32a518513d2fab68a685e15f81bee0b33acf04718ba3b60564e6eae043e073fea6c24e20ec341e18ca7", @ANYRESDEC=r6, @ANYBLOB]) r7 = creat(0x0, 0x0) fcntl$setstatus(r7, 0x4, 0x46000) io_setup(0x0, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r7, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x2003b, 0x1ff, 0x7d, 0x1}}) 15:26:22 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='security.capability\x00', 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') openat$pidfd(0xffffffffffffff9c, 0x0, 0x400, 0x0) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='./bus\x00') setxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v2={0x2000000, [{0x0, 0xd5}, {0x0, 0xfeb}]}, 0x14, 0x1) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r4) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x244800, &(0x7f0000000640)=ANY=[@ANYBLOB='mode=00000000000000000000777,mode=00000000000000000000006,mode=00000000000000000000003,mode=00000000000000000000004,mode=000000', @ANYRESDEC=r2, @ANYBLOB=',euid>', @ANYRESDEC=r4, @ANYBLOB="2c6fffff00000000000005d34b14ca8f715b5fa244636d2627a14af31db0bd2781c1db57cb582be3364298c8d880829353d93e020324d006dfb2bf613b8ec0a9e65ff2dd50677742908aebced4fa12f20a92e9ddb9273b71128ca2ea99e02026ac5fdef3d828fa454b3d98d132130515efcc3024b86376465b6ef32a518513d2fab68a685e15f81bee0b33acf04718ba3b60564e6eae043e073fea6c24e20ec341e18ca7", @ANYRESDEC=r6, @ANYBLOB]) r7 = creat(0x0, 0x0) fcntl$setstatus(r7, 0x4, 0x46000) io_setup(0x0, &(0x7f0000000100)) ioctl$VIDIOC_G_SELECTION(r7, 0xc040565e, &(0x7f0000000080)={0x0, 0x0, 0x4, {0x2003b, 0x1ff, 0x7d, 0x1}}) 15:26:22 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r1, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) 15:26:22 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) setsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000000)=0x4, 0x4) setsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f00000012c0)=0x6, 0x4) 15:26:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000900)=ANY=[@ANYBLOB="340000001000010500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000d00010063616e00fa0004000200"], 0x34}}, 0x0) 15:26:22 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r1, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) [ 445.017986][ T7] tipc: TX() has been purged, node left! [ 446.411428][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 446.440333][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 446.481923][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 446.508090][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 446.541408][ T7] device bridge_slave_1 left promiscuous mode [ 446.547789][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 446.641151][ T7] device bridge_slave_0 left promiscuous mode [ 446.647449][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 446.741767][ T7] device veth1_macvtap left promiscuous mode [ 446.747895][ T7] device veth0_macvtap left promiscuous mode [ 446.777101][ T7] device veth1_vlan left promiscuous mode [ 446.801810][ T7] device veth0_vlan left promiscuous mode [ 448.188497][ T7] device hsr_slave_0 left promiscuous mode [ 448.232102][ T7] device hsr_slave_1 left promiscuous mode [ 448.318407][ T7] team0 (unregistering): Port device team_slave_1 removed [ 448.332841][ T7] team0 (unregistering): Port device team_slave_0 removed [ 448.361376][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 448.411691][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 448.489033][ T7] bond0 (unregistering): Released all slaves [ 448.615569][T12954] IPVS: ftp: loaded support on port[0] = 21 [ 448.615664][T12949] IPVS: ftp: loaded support on port[0] = 21 [ 448.626456][T12955] IPVS: ftp: loaded support on port[0] = 21 [ 448.638908][T12956] IPVS: ftp: loaded support on port[0] = 21 [ 448.640187][T12957] IPVS: ftp: loaded support on port[0] = 21 [ 448.922363][T12955] chnl_net:caif_netlink_parms(): no params data found [ 448.945009][T12956] chnl_net:caif_netlink_parms(): no params data found [ 448.957145][T12957] chnl_net:caif_netlink_parms(): no params data found [ 449.000549][T12954] chnl_net:caif_netlink_parms(): no params data found [ 449.046397][T12949] chnl_net:caif_netlink_parms(): no params data found [ 449.095863][T12955] bridge0: port 1(bridge_slave_0) entered blocking state [ 449.119964][T12955] bridge0: port 1(bridge_slave_0) entered disabled state [ 449.128453][T12955] device bridge_slave_0 entered promiscuous mode [ 449.171509][T12955] bridge0: port 2(bridge_slave_1) entered blocking state [ 449.178654][T12955] bridge0: port 2(bridge_slave_1) entered disabled state [ 449.186349][T12955] device bridge_slave_1 entered promiscuous mode [ 449.193377][T12956] bridge0: port 1(bridge_slave_0) entered blocking state [ 449.207976][T12956] bridge0: port 1(bridge_slave_0) entered disabled state [ 449.215671][T12956] device bridge_slave_0 entered promiscuous mode [ 449.233719][T12957] bridge0: port 1(bridge_slave_0) entered blocking state [ 449.241375][T12957] bridge0: port 1(bridge_slave_0) entered disabled state [ 449.254859][T12957] device bridge_slave_0 entered promiscuous mode [ 449.273569][T12956] bridge0: port 2(bridge_slave_1) entered blocking state [ 449.286965][T12956] bridge0: port 2(bridge_slave_1) entered disabled state [ 449.295054][T12956] device bridge_slave_1 entered promiscuous mode [ 449.316461][T12954] bridge0: port 1(bridge_slave_0) entered blocking state [ 449.338003][T12954] bridge0: port 1(bridge_slave_0) entered disabled state [ 449.345835][T12954] device bridge_slave_0 entered promiscuous mode [ 449.365121][T12957] bridge0: port 2(bridge_slave_1) entered blocking state [ 449.372878][T12957] bridge0: port 2(bridge_slave_1) entered disabled state [ 449.386666][T12957] device bridge_slave_1 entered promiscuous mode [ 449.405552][T12955] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 449.428215][T12954] bridge0: port 2(bridge_slave_1) entered blocking state [ 449.435238][T12954] bridge0: port 2(bridge_slave_1) entered disabled state [ 449.447983][T12954] device bridge_slave_1 entered promiscuous mode [ 449.471090][T12955] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 449.487716][T12956] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 449.504521][T12956] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 449.524684][T12957] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 449.552199][T12954] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 449.561483][T12949] bridge0: port 1(bridge_slave_0) entered blocking state [ 449.568777][T12949] bridge0: port 1(bridge_slave_0) entered disabled state [ 449.576374][T12949] device bridge_slave_0 entered promiscuous mode [ 449.585444][T12957] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 449.600135][T12955] team0: Port device team_slave_0 added [ 449.606746][T12956] team0: Port device team_slave_0 added [ 449.613880][T12954] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 449.627437][T12949] bridge0: port 2(bridge_slave_1) entered blocking state [ 449.634559][T12949] bridge0: port 2(bridge_slave_1) entered disabled state [ 449.642398][T12949] device bridge_slave_1 entered promiscuous mode [ 449.654786][T12955] team0: Port device team_slave_1 added [ 449.662546][T12956] team0: Port device team_slave_1 added [ 449.705685][T12954] team0: Port device team_slave_0 added [ 449.717035][T12954] team0: Port device team_slave_1 added [ 449.723855][T12957] team0: Port device team_slave_0 added [ 449.730364][T12956] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 449.737428][T12956] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 449.763536][T12956] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 449.781985][T12949] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 449.797214][T12949] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 449.808421][T12957] team0: Port device team_slave_1 added [ 449.814451][T12956] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 449.822257][T12956] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 449.848259][T12956] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 449.859511][T12955] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 449.866490][T12955] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 449.893027][T12955] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 449.913397][T12954] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 449.920647][T12954] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 449.947599][T12954] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 449.968081][T12955] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 449.975022][T12955] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 450.001284][T12955] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 450.017845][T12954] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 450.024836][T12954] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 450.051394][T12954] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 450.065056][T12957] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 450.072107][T12957] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 450.103265][T12957] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 450.115077][T12949] team0: Port device team_slave_0 added [ 450.146849][T12957] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 450.159781][T12957] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 450.185887][T12957] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 450.197916][T12949] team0: Port device team_slave_1 added [ 450.260268][T12955] device hsr_slave_0 entered promiscuous mode [ 450.298577][T12955] device hsr_slave_1 entered promiscuous mode [ 450.348084][T12955] debugfs: Directory 'hsr0' with parent '/' already present! [ 450.390162][T12954] device hsr_slave_0 entered promiscuous mode [ 450.438667][T12954] device hsr_slave_1 entered promiscuous mode [ 450.489062][T12954] debugfs: Directory 'hsr0' with parent '/' already present! [ 450.549931][T12956] device hsr_slave_0 entered promiscuous mode [ 450.598998][T12956] device hsr_slave_1 entered promiscuous mode [ 450.638037][T12956] debugfs: Directory 'hsr0' with parent '/' already present! [ 450.651114][T12949] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 450.658121][T12949] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 450.684061][T12949] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 450.738069][T12949] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 450.745158][T12949] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 450.771776][T12949] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 450.830268][T12957] device hsr_slave_0 entered promiscuous mode [ 450.868566][T12957] device hsr_slave_1 entered promiscuous mode [ 450.908049][T12957] debugfs: Directory 'hsr0' with parent '/' already present! [ 451.020475][T12949] device hsr_slave_0 entered promiscuous mode [ 451.068335][T12949] device hsr_slave_1 entered promiscuous mode [ 451.118059][T12949] debugfs: Directory 'hsr0' with parent '/' already present! [ 451.461078][T12957] 8021q: adding VLAN 0 to HW filter on device bond0 [ 451.521704][T12954] 8021q: adding VLAN 0 to HW filter on device bond0 [ 451.563113][T12956] 8021q: adding VLAN 0 to HW filter on device bond0 [ 451.600458][T12957] 8021q: adding VLAN 0 to HW filter on device team0 [ 451.649148][ T9148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 451.656970][ T9148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 451.705796][T12954] 8021q: adding VLAN 0 to HW filter on device team0 [ 451.747891][T12955] 8021q: adding VLAN 0 to HW filter on device bond0 [ 451.854193][ T8765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 451.872610][ T8765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 451.892617][ T8765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 451.920275][ T8765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 451.939480][ T8765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 451.971493][ T8765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 451.993643][ T8765] bridge0: port 1(bridge_slave_0) entered blocking state [ 452.000711][ T8765] bridge0: port 1(bridge_slave_0) entered forwarding state [ 452.033197][ T8765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 452.053476][ T8765] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 452.073910][ T8765] bridge0: port 2(bridge_slave_1) entered blocking state [ 452.081057][ T8765] bridge0: port 2(bridge_slave_1) entered forwarding state [ 452.115699][T12956] 8021q: adding VLAN 0 to HW filter on device team0 [ 452.158624][T12955] 8021q: adding VLAN 0 to HW filter on device team0 [ 452.248709][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 452.256883][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 452.291095][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 452.311444][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 452.318637][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 452.352183][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 452.371983][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 452.399621][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 452.406653][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 452.440177][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 452.460469][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 452.492275][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 452.501852][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 452.531983][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 452.553442][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 452.580195][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 452.644615][T12949] 8021q: adding VLAN 0 to HW filter on device bond0 [ 452.753321][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 452.778704][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 452.787276][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 452.819569][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 452.848703][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 452.857411][ T7827] bridge0: port 1(bridge_slave_0) entered blocking state [ 452.864549][ T7827] bridge0: port 1(bridge_slave_0) entered forwarding state [ 452.928711][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 452.937692][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 452.989675][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 453.018510][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 453.027108][ T7827] bridge0: port 2(bridge_slave_1) entered blocking state [ 453.034185][ T7827] bridge0: port 2(bridge_slave_1) entered forwarding state [ 453.078944][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 453.094008][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 453.119343][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 453.154506][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 453.164339][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 453.179519][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 453.202489][ T7827] bridge0: port 1(bridge_slave_0) entered blocking state [ 453.209590][ T7827] bridge0: port 1(bridge_slave_0) entered forwarding state [ 453.224956][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 453.235253][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 453.249149][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 453.257363][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 453.266271][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 453.274926][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 453.284116][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 453.292509][ T9052] bridge0: port 2(bridge_slave_1) entered blocking state [ 453.299669][ T9052] bridge0: port 2(bridge_slave_1) entered forwarding state [ 453.312560][T12957] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 453.334205][T12949] 8021q: adding VLAN 0 to HW filter on device team0 [ 453.353508][T12954] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 453.364989][T12954] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 453.376401][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 453.385030][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 453.393314][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 453.402095][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 453.410083][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 453.417858][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 453.426672][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 453.435246][ T9151] bridge0: port 1(bridge_slave_0) entered blocking state [ 453.442300][ T9151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 453.450192][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 453.459162][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 453.467667][ T9151] bridge0: port 2(bridge_slave_1) entered blocking state [ 453.474702][ T9151] bridge0: port 2(bridge_slave_1) entered forwarding state [ 453.482370][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 453.490940][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 453.499551][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 453.508368][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 453.548137][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 453.556382][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 453.568029][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 453.577255][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 453.587507][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 453.596274][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 453.605014][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 453.613636][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 453.622918][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 453.631911][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 453.641296][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 453.657458][T12957] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 453.677715][T12954] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 453.707367][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 453.718631][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 453.726308][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 453.740722][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 453.753874][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 453.766780][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 453.781102][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 453.793748][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 453.803559][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 453.814519][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 453.825554][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 453.848712][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 453.857102][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 453.872371][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 453.883583][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 453.895910][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 453.906569][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 453.921340][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 453.936325][T12956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 453.978373][T12949] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 454.006574][T12949] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 454.053008][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 454.079115][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 454.111105][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 454.126607][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 454.149754][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 454.194423][T12955] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 454.238252][T12955] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 454.337707][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 454.358659][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 454.393834][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 454.402288][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 454.575449][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 454.583234][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 454.613662][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 454.622969][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 454.653246][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 454.674041][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 454.693600][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 454.714605][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 454.753284][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 454.761196][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 454.778311][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 454.794295][T12949] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 454.843330][T12956] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 454.873281][T12955] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 454.989543][T12957] device veth0_vlan entered promiscuous mode [ 454.998150][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 455.006667][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 455.039417][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 455.078079][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 455.245728][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 455.269003][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 455.277271][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 455.308719][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 455.319140][T12957] device veth1_vlan entered promiscuous mode [ 455.369227][T12954] device veth0_vlan entered promiscuous mode [ 455.400233][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 455.426815][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 455.475657][T12954] device veth1_vlan entered promiscuous mode [ 455.568878][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 455.582760][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 455.603418][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 455.629313][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 455.649050][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 455.678751][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 455.687797][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 455.697414][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 455.714515][T12957] device veth0_macvtap entered promiscuous mode [ 455.725234][T12957] device veth1_macvtap entered promiscuous mode [ 455.744692][T12949] device veth0_vlan entered promiscuous mode [ 455.783913][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 455.798665][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 455.816690][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 455.846979][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 455.924018][T12949] device veth1_vlan entered promiscuous mode [ 455.947314][T12957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 455.983404][T12957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.008501][T12957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 456.028009][T12957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.037928][T12957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 456.092656][T12957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.112468][T12957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 456.153625][T12957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.164172][T12957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 456.200321][T12957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.221233][T12957] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 456.251106][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 456.281052][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 456.308887][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 456.352882][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 456.373922][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 456.397015][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 456.424020][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 456.443670][T12955] device veth0_vlan entered promiscuous mode [ 456.463652][T12957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 456.527986][T12957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.537930][T12957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 456.577960][T12957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.587804][T12957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 456.657954][T12957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.667796][T12957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 456.727955][T12957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.737978][T12957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 456.802447][T12957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.824595][T12957] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 456.833305][ T7] tipc: TX() has been purged, node left! [ 456.848303][ T7] tipc: TX() has been purged, node left! [ 456.872324][T12954] device veth0_macvtap entered promiscuous mode [ 456.878895][ T7] tipc: TX() has been purged, node left! [ 456.892546][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 456.908809][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 456.917052][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 456.978725][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 456.987579][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 457.029147][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 457.058215][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 457.066862][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 457.116134][T12955] device veth1_vlan entered promiscuous mode [ 457.153274][T12956] device veth0_vlan entered promiscuous mode [ 457.463945][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 457.474319][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 457.486019][ T8885] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 457.525003][T12954] device veth1_macvtap entered promiscuous mode [ 457.576591][T12956] device veth1_vlan entered promiscuous mode [ 457.594178][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 457.613725][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 457.622820][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 457.636533][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 457.721079][T12949] device veth0_macvtap entered promiscuous mode [ 457.729294][T12955] device veth0_macvtap entered promiscuous mode [ 457.750154][T12954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 457.761087][T12954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.771186][T12954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 457.781977][T12954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.791796][T12954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 457.802448][T12954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.812660][T12954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 457.823079][T12954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.833098][T12954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 457.843788][T12954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.853726][T12954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 457.864130][T12954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 457.875221][T12954] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 457.888141][T12949] device veth1_macvtap entered promiscuous mode [ 457.899477][T12955] device veth1_macvtap entered promiscuous mode [ 457.917817][T12956] device veth0_macvtap entered promiscuous mode [ 457.995555][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 458.003769][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 458.011917][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 458.020074][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 458.028337][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 458.037085][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 458.046001][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 458.054552][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 458.064026][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 458.073504][T12954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.084506][T12954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.094772][T12954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.105281][T12954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.115255][T12954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.125833][T12954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.135682][T12954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.146302][T12954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.156293][T12954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.166829][T12954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.176904][T12954] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.187409][T12954] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.199155][T12954] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 458.208694][T12956] device veth1_macvtap entered promiscuous mode [ 458.293451][T12955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.304177][T12955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.314399][T12955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.324933][T12955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.334997][T12955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.345457][T12955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.355365][T12955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.365856][T12955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.375782][T12955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.386218][T12955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.396532][T12955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.406986][T12955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.416829][T12955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.427231][T12955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.438546][T12955] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 458.446414][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 458.455631][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 458.471802][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 458.480560][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 458.499338][T12956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.510867][T12956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.521143][T12956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.531737][T12956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.541578][T12956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.552160][T12956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.562060][T12956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.572656][T12956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.582476][T12956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.592964][T12956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.602998][T12956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.613454][T12956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.623563][T12956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.634492][T12956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.644615][T12956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.655021][T12956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.666140][T12956] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 458.673999][T12949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.684851][T12949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.694751][T12949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.705272][T12949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.715356][T12949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.725778][T12949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.735674][T12949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.746075][T12949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.755990][T12949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.766405][T12949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.776257][T12949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.786664][T12949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.797025][T12949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.807431][T12949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.817310][T12949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.827711][T12949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.837609][T12949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 458.848139][T12949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.859532][T12949] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 458.937620][T12955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.948717][T12955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.958887][T12955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.969524][T12955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.979467][T12955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 458.989881][T12955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 458.999764][T12955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.010415][T12955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.020240][T12955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.031162][T12955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.041063][T12955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.051572][T12955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.061402][T12955] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.071908][T12955] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.083096][T12955] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 459.090603][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 459.099962][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 459.109591][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 459.118730][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 459.127479][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 459.136224][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 459.146072][T12956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.156881][T12956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.166713][T12956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.177226][T12956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.187146][T12956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.198197][T12956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.208023][T12956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.218505][T12956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.228678][T12956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.239095][T12956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.248959][T12956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.259395][T12956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.269392][T12956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.279927][T12956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.289841][T12956] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.300241][T12956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.311208][T12956] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 459.324429][T12949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.336025][T12949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.351646][T12949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.363818][T12949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.373715][T12949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.384162][T12949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.394447][T12949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.404853][T12949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.414747][T12949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.425415][T12949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.435994][T12949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.446550][T12949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.456400][T12949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.466864][T12949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.476716][T12949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.487200][T12949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.497307][T12949] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 459.508244][T12949] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 459.519391][T12949] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 459.655650][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 459.668703][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 459.677515][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 459.691927][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 460.176632][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 460.190430][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 460.198564][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 460.205982][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 460.214194][ T7] device bridge_slave_1 left promiscuous mode [ 460.220352][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 460.268636][ T7] device bridge_slave_0 left promiscuous mode [ 460.274833][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 460.331241][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 460.338813][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 460.346446][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 460.353933][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 460.362229][ T7] device bridge_slave_1 left promiscuous mode [ 460.368428][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 460.408429][ T7] device bridge_slave_0 left promiscuous mode [ 460.414742][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 460.461411][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 460.469131][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 460.477034][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 460.485012][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 460.493299][ T7] device bridge_slave_1 left promiscuous mode [ 460.499683][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 460.548907][ T7] device bridge_slave_0 left promiscuous mode [ 460.555052][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 460.615154][ T7] device veth1_macvtap left promiscuous mode [ 460.621296][ T7] device veth0_macvtap left promiscuous mode [ 460.627287][ T7] device veth1_vlan left promiscuous mode [ 460.633271][ T7] device veth0_vlan left promiscuous mode [ 460.639329][ T7] device veth1_macvtap left promiscuous mode [ 460.645302][ T7] device veth0_macvtap left promiscuous mode [ 460.651387][ T7] device veth1_vlan left promiscuous mode [ 460.657350][ T7] device veth0_vlan left promiscuous mode [ 460.663376][ T7] device veth1_macvtap left promiscuous mode [ 460.669424][ T7] device veth0_macvtap left promiscuous mode [ 460.675390][ T7] device veth1_vlan left promiscuous mode [ 460.681171][ T7] device veth0_vlan left promiscuous mode [ 463.539368][ T7] bond1 (unregistering): Released all slaves [ 463.648416][ T7] device hsr_slave_0 left promiscuous mode [ 463.708172][ T7] device hsr_slave_1 left promiscuous mode [ 463.760108][ T7] team0 (unregistering): Port device team_slave_1 removed [ 463.770861][ T7] team0 (unregistering): Port device team_slave_0 removed [ 463.780807][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 463.822730][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 463.902533][ T7] bond0 (unregistering): Released all slaves [ 464.138310][ T7] device hsr_slave_0 left promiscuous mode [ 464.178265][ T7] device hsr_slave_1 left promiscuous mode [ 464.240463][ T7] team0 (unregistering): Port device team_slave_1 removed [ 464.251035][ T7] team0 (unregistering): Port device team_slave_0 removed [ 464.263203][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 464.324835][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 464.381695][ T7] bond0 (unregistering): Released all slaves [ 464.628438][ T7] device hsr_slave_0 left promiscuous mode [ 464.668090][ T7] device hsr_slave_1 left promiscuous mode [ 464.730943][ T7] team0 (unregistering): Port device team_slave_1 removed [ 464.741263][ T7] team0 (unregistering): Port device team_slave_0 removed [ 464.754245][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 464.791565][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 464.850629][ T7] bond0 (unregistering): Released all slaves 15:26:42 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = epoll_create1(0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009000)={0x3ff, 0x23, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000009040)={0x20002001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 15:26:42 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r1, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) 15:26:42 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ioprio_set$pid(0x5, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 15:26:42 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r1, 0x0, 0x20020102000007) 15:26:42 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) io_setup(0x991d, &(0x7f0000000280)=0x0) io_pgetevents(r0, 0x0, 0x1, &(0x7f00000002c0)=[{}], &(0x7f0000000380), 0x0) 15:26:42 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)=0xfffff800) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x2d) 15:26:42 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)={0x3c, r1, 0x54dbc3626fb08aa3, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @empty}, @GTPA_LINK={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @broadcast}]}, 0x3c}}, 0x0) 15:26:42 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ioprio_set$pid(0x5, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 15:26:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x15, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x4}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xdba3dd835d632db6, 0x10, &(0x7f0000000000), 0xfdd1}, 0x48) 15:26:43 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ioprio_set$pid(0x5, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 15:26:43 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000800)=ANY=[]}}, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) unshare(0x20600) geteuid() r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setregid(0x0, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000240)=0x0) r5 = getgid() getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)=0x0) setgroups(0x5, &(0x7f0000000340)=[r1, r3, r4, r5, r6]) socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) prctl$PR_SVE_GET_VL(0x33, 0x155bc) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000000)={0x0, 0x0}) 15:26:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r2 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, 0x0, &(0x7f0000000200)) 15:26:43 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = epoll_create1(0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009000)={0x3ff, 0x23, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000009040)={0x20002001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 15:26:43 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) io_setup(0x991d, &(0x7f0000000280)=0x0) io_pgetevents(r0, 0x0, 0x1, &(0x7f00000002c0)=[{}], &(0x7f0000000380), 0x0) 15:26:43 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000007800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="70000000000000e769a3c400002ad84658de5cce2ce8be214ab297c0fe26aeef6a2b5288befeba27dc599a92ca53e32c89f66e7969465b3f9e8e80703d4cffd7bfcd53537f8997b138c6c3ec8edd6ecb4c636f7d43d3da592e0b66a84b58bd75e810b92c111a80000000ff8584f473f55bff2a55911caf5647e6db7a79bae90c47774e18430b3246718653ded8931e3ae3c330cd21e0c99c1dfd70e6218ed2ef77b6c357449d3503009270169ff35cafd36bfd026d"], 0xb5}, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:26:43 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) open(&(0x7f00000009c0)='./bus\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) ioprio_set$pid(0x5, 0x0, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 15:26:43 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r1, 0x0, 0x20020102000007) 15:26:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000107, 0x6031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x12, r0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) 15:26:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001140)='net/sockstat\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/69, 0x45}], 0x1, 0x47fffffd) 15:26:44 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) io_setup(0x991d, &(0x7f0000000280)=0x0) io_pgetevents(r0, 0x0, 0x1, &(0x7f00000002c0)=[{}], &(0x7f0000000380), 0x0) 15:26:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) syz_open_procfs(0x0, &(0x7f0000272000)) 15:26:44 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FILTER(r0, 0x65, 0x300, 0x0, &(0x7f0000004000)) 15:26:44 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r1, 0x0, 0x20020102000007) [ 467.998009][ T7] tipc: TX() has been purged, node left! [ 468.653828][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 468.661711][ T7] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 468.670221][ T7] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 468.677666][ T7] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 468.685704][ T7] device bridge_slave_1 left promiscuous mode [ 468.691839][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 468.738680][ T7] device bridge_slave_0 left promiscuous mode [ 468.744912][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 468.801739][ T7] device veth1_macvtap left promiscuous mode [ 468.807769][ T7] device veth0_macvtap left promiscuous mode [ 468.813965][ T7] device veth1_vlan left promiscuous mode [ 468.819769][ T7] device veth0_vlan left promiscuous mode [ 469.928335][ T7] device hsr_slave_0 left promiscuous mode [ 469.968133][ T7] device hsr_slave_1 left promiscuous mode [ 470.018770][ T7] team0 (unregistering): Port device team_slave_1 removed [ 470.029302][ T7] team0 (unregistering): Port device team_slave_0 removed [ 470.039577][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 470.082211][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 470.138941][ T7] bond0 (unregistering): Released all slaves [ 470.264418][T13245] IPVS: ftp: loaded support on port[0] = 21 [ 470.315139][T13245] chnl_net:caif_netlink_parms(): no params data found [ 470.353970][T13245] bridge0: port 1(bridge_slave_0) entered blocking state [ 470.361052][T13245] bridge0: port 1(bridge_slave_0) entered disabled state [ 470.368868][T13245] device bridge_slave_0 entered promiscuous mode [ 470.376309][T13245] bridge0: port 2(bridge_slave_1) entered blocking state [ 470.383400][T13245] bridge0: port 2(bridge_slave_1) entered disabled state [ 470.391274][T13245] device bridge_slave_1 entered promiscuous mode [ 470.449891][T13245] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 470.460950][T13245] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 470.482309][T13245] team0: Port device team_slave_0 added [ 470.489410][T13245] team0: Port device team_slave_1 added [ 470.505927][T13245] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 470.512945][T13245] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 470.539165][T13245] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 470.551099][T13245] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 470.558100][T13245] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 470.584010][T13245] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 470.680525][T13245] device hsr_slave_0 entered promiscuous mode [ 470.738432][T13245] device hsr_slave_1 entered promiscuous mode [ 470.827844][T13245] bridge0: port 2(bridge_slave_1) entered blocking state [ 470.835046][T13245] bridge0: port 2(bridge_slave_1) entered forwarding state [ 470.842393][T13245] bridge0: port 1(bridge_slave_0) entered blocking state [ 470.849422][T13245] bridge0: port 1(bridge_slave_0) entered forwarding state [ 470.884555][T13245] 8021q: adding VLAN 0 to HW filter on device bond0 [ 470.897218][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 470.905660][ T9151] bridge0: port 1(bridge_slave_0) entered disabled state [ 470.914111][ T9151] bridge0: port 2(bridge_slave_1) entered disabled state [ 470.927149][T13245] 8021q: adding VLAN 0 to HW filter on device team0 [ 470.938411][ T9151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 470.946781][ T9151] bridge0: port 1(bridge_slave_0) entered blocking state [ 470.953827][ T9151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 470.976825][T13245] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 470.987570][T13245] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 471.000916][ T9148] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 471.009952][ T9148] bridge0: port 2(bridge_slave_1) entered blocking state [ 471.016988][ T9148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 471.025854][ T9148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 471.035022][ T9148] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 471.044012][ T9148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 471.052463][ T9148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 471.061074][ T9148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 471.069137][ T9148] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 471.085578][T13245] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 471.094025][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 471.101711][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 471.142508][ T7827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 471.156760][T13245] device veth0_vlan entered promiscuous mode [ 471.165772][ T9148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 471.181264][T13245] device veth1_vlan entered promiscuous mode [ 471.189087][ T9148] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 471.197176][ T9148] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 471.205558][ T9148] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 471.222737][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 471.231348][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 471.241290][T13245] device veth0_macvtap entered promiscuous mode [ 471.250344][T13245] device veth1_macvtap entered promiscuous mode [ 471.263042][T13245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 471.273590][T13245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.283585][T13245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 471.294105][T13245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.307208][T13245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 471.317901][T13245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.328174][T13245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 471.338710][T13245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.349089][T13245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 471.359496][T13245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.369325][T13245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 471.379863][T13245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.391339][T13245] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 471.399306][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 471.409488][ T9052] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 471.422443][T13245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 471.433258][T13245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.443560][T13245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 471.454146][T13245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.464021][T13245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 471.474489][T13245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.484374][T13245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 471.494836][T13245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.504649][T13245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 471.515081][T13245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.524877][T13245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 471.535320][T13245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 471.546363][T13245] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 471.554886][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 471.563654][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 15:26:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="a40100002400070500"/20, @ANYRES32=r2, @ANYBLOB="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"/424], 0x1a4}}, 0x0) 15:26:49 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) io_setup(0x991d, &(0x7f0000000280)=0x0) io_pgetevents(r0, 0x0, 0x1, &(0x7f00000002c0)=[{}], &(0x7f0000000380), 0x0) 15:26:49 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = epoll_create1(0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009000)={0x3ff, 0x23, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000009040)={0x20002001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 15:26:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x31}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0, 0xfffffffffffffd71}, {0x0, 0x1e1}, {&(0x7f00000002c0)=""/66, 0x9}], 0x3, 0x0, 0xb9, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x21) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:26:49 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x14f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:26:49 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r1, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r1, 0x0, 0x20020102000007) [ 471.833027][T13287] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.5'. 15:26:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f0000000240)="9012189eb87c0c956af24476d6c6bdfa072335093e03441198cc968fba46acb09a7d75ee6fa5db282e5db6c75cd92d378f6ac5e2fc8a016212de100e71c539218e3aee57ed60f40fadd3b6a24be8702a1777c6f8f376e192c751b623762273ad665f87cc5ce305c7f133f75c96b9a5cc0fac5f9a8b37bf51e9e53ec327955f7a585c42dc2b75e00a13c61155c245f0fb5b0d78595d70d047", 0x98}], 0x3) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:26:49 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x14f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:26:49 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x14f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 472.116412][T13295] kvm: emulating exchange as write 15:26:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x88, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 15:26:49 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x50}}, 0x0) 15:26:49 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000), 0x14f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:26:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x88, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 15:26:49 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x28, 0x2, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000140)=0xffffffffffffff74) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, 0x0, &(0x7f0000000380)) r5 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000140)=0xffffffffffffff74) 15:26:50 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) r1 = epoll_create1(0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000009000)={0x3ff, 0x23, 0x0, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000009040)={0x20002001}) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) [ 473.669393][ T0] NOHZ: local_softirq_pending 08 15:26:52 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x9c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:26:52 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x50}}, 0x0) 15:26:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x88, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 15:26:52 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x28, 0x2, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000140)=0xffffffffffffff74) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, 0x0, &(0x7f0000000380)) r5 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000140)=0xffffffffffffff74) 15:26:52 executing program 0: r0 = gettid() r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = epoll_create1(0x0) fcntl$lock(r3, 0x7, &(0x7f0000000000)) fcntl$lock(r3, 0x26, &(0x7f0000000200)={0x1}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) uname(&(0x7f0000000080)=""/13) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x14) 15:26:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04400000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) syz_open_dev$vcsa(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000001580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 15:26:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x29bab3877560844, 0x32, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0xffffffff00000000, 0x8000000000cf, &(0x7f0000000440), 0x4) 15:26:52 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x50}}, 0x0) 15:26:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04400000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) syz_open_dev$vcsa(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000001580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 15:26:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000001300)=[{&(0x7f0000000980)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f0000000dc0), 0x88, &(0x7f0000000e40), 0x2}], 0x8d9, 0x0) 15:26:52 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x28, 0x2, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000140)=0xffffffffffffff74) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, 0x0, &(0x7f0000000380)) r5 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000140)=0xffffffffffffff74) 15:26:52 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x10d, 0x3, 0x0, 0x0) [ 475.114207][T13363] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 15:26:52 executing program 2: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0xff7f, 0x0) 15:26:52 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x50}}, 0x0) 15:26:52 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x10d, 0x3, 0x0, 0x0) 15:26:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04400000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) syz_open_dev$vcsa(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000001580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 15:26:52 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x28, 0x2, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000140)=0xffffffffffffff74) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, 0x0, &(0x7f0000000380)) r5 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x28, 0x6, &(0x7f0000581000)={{{@in, @in6=@mcast2}}}, &(0x7f0000000140)=0xffffffffffffff74) [ 475.367685][T13375] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 15:26:52 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x9}, 0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0x3}, 0x0, 0xfffffffffffffffd, r0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/btrfs-control\x00', 0x20440, 0x0) recvfrom$rose(0xffffffffffffffff, &(0x7f00000003c0)=""/135, 0x87, 0x40000101, &(0x7f0000000480)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x1c) r1 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAME(r1, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f00000006c0)={0xfc, &(0x7f00000005c0)=""/252}) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x3, 0x1, 0x0, 0x3}, 0x0) bind$bt_sco(r1, &(0x7f0000000580)={0x1f, @none}, 0x8) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)="9dd95908f7fc2aac601acac0fe872c24b763c22d01a4b48a2c0adaa458b950b88e9ce311d20b0194ddec3a6f53df244e29ff169b9ad23bdbe4acdbcba2d54ca32a6fc03fe404", 0x46) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:26:52 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, 0x0) lchown(0x0, r1, 0x0) lchown(0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) capget(0x0, 0x0) shmctl$IPC_SET(r0, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup3(r2, r4, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_DISALLOCATE(r6, 0x5608) 15:26:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x0, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 15:26:53 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x10d, 0x3, 0x0, 0x0) 15:26:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04400000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) syz_open_dev$vcsa(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000001580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 475.704794][T13399] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 15:26:53 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000640)="e046", 0x2, 0x40007bd, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x0, 0x0, 0xfffffffffffffd25) sendto$inet(r0, &(0x7f0000000640)="e0", 0x1, 0x40007bd, 0x0, 0x0) 15:26:53 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x9}, 0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0x3}, 0x0, 0xfffffffffffffffd, r0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/btrfs-control\x00', 0x20440, 0x0) recvfrom$rose(0xffffffffffffffff, &(0x7f00000003c0)=""/135, 0x87, 0x40000101, &(0x7f0000000480)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x1c) r1 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAME(r1, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f00000006c0)={0xfc, &(0x7f00000005c0)=""/252}) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x3, 0x1, 0x0, 0x3}, 0x0) bind$bt_sco(r1, &(0x7f0000000580)={0x1f, @none}, 0x8) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)="9dd95908f7fc2aac601acac0fe872c24b763c22d01a4b48a2c0adaa458b950b88e9ce311d20b0194ddec3a6f53df244e29ff169b9ad23bdbe4acdbcba2d54ca32a6fc03fe404", 0x46) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:26:53 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x10d, 0x3, 0x0, 0x0) 15:26:53 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000019008151e00f80ecdb4cb904014865160b0001000b000000000500140e00060067b30001000000000300", 0x2e}], 0x1}, 0x0) 15:26:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x1cd4000a, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f7870600000000000009000100018000000000000084000000000b8381933a000000000000034000002900010073797a30000000000c00024000000000000000050e0003800c00014000000000000000032e000240ffffff0a32b915ffa6ffef7886f18f89cd8c0602f501ba25e34c81fffffd0c0002400000000000002c30000480080001400000000008000148000000010800014000001f00000003007465616d5f736c6176885f30000000001400100011000000006f0000000000c4adc99466d586df5a96ba1ba766a031b7adb3515ee4dc599c78fe3a6002abc0bb0cc49aadbd503cda08a8fd9c7ae882fe1a0d72351aa6b4d18322f9e4b35a70336b8fa17615896e0abe4266450c849aba8e663c6164d16c5ccbdaa94760431e306321a33fc925651e1dd05287f1e6350d16124377ef6456c278af7015cc1f0d456be65bcd26d5aa17cfb8d4834ad442d69caa0b6bd77de1cc39361d58d309ed6d64a7e2a799b66a209b79afa906e8e6184891f6823a5a59d29a5b5b9ccd223c52addeea66a94253312634860c41a95606ae7bb56d8303049fd1c88ba6999063878016e63e897c8f23abe879e7ee435f76197439976c804bc8e1c6c3ba96c9042c54ed10509ff5a76b2ce8da97248c8ff825ac8391feb380e9960b096f5571903afa74ce453ecb8888e38a754d2aba6ac1dfb13cf3501c0fe23abb747c83af5864f85aa958ff2f45e1dadf4961c6c90fc6606373d5efb7cb7f91ff3fd8c84a1d8cb1251cf53e5e7c3d2e8d9821c37433b58a4d7739e457da6100d921dd6b527694220f33fe859248000000000000000000000076b935b55cb7edd99577c34089f693969c147a0a1a57af5144705cff1a9cf03f8b30c7e3a879e7f23046c96468c0d0f459468b048bdfe6a0c165ff5367a6732b7bd5210b2798b6947b5f728544f85c0a30748024e5980a76aaa3ab1546a6993e8110143c255ee558a51444824e954b4c32324d0c8d055a8a7d67d3905c"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000b00)={0x20, 0x1, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe}}]}, 0x20}}, 0x0) 15:26:53 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, 0x0) lchown(0x0, r1, 0x0) lchown(0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) capget(0x0, 0x0) shmctl$IPC_SET(r0, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup3(r2, r4, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_DISALLOCATE(r6, 0x5608) [ 476.014288][T13412] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 15:26:53 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, 0x0) lchown(0x0, r1, 0x0) lchown(0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) capget(0x0, 0x0) shmctl$IPC_SET(r0, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup3(r2, r4, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_DISALLOCATE(r6, 0x5608) [ 476.102209][T13424] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 476.120932][T13412] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 15:26:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5, 0x0, 0xf1}) 15:26:53 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000005c0)=ANY=[@ANYBLOB="40000000b47ccb"], 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0)='NLBL_CIPSOv4\x00') socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000300)) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000240), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40004}, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000004}, 0xc, 0x0}, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, &(0x7f0000000440)={0x0, 0x7, 0x36}) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:26:53 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x4, 0x4, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0x2e]}, 0x3c) write$binfmt_elf64(r0, 0x0, 0x0) 15:26:53 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x9}, 0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0x3}, 0x0, 0xfffffffffffffffd, r0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/btrfs-control\x00', 0x20440, 0x0) recvfrom$rose(0xffffffffffffffff, &(0x7f00000003c0)=""/135, 0x87, 0x40000101, &(0x7f0000000480)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x1c) r1 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAME(r1, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f00000006c0)={0xfc, &(0x7f00000005c0)=""/252}) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x3, 0x1, 0x0, 0x3}, 0x0) bind$bt_sco(r1, &(0x7f0000000580)={0x1f, @none}, 0x8) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)="9dd95908f7fc2aac601acac0fe872c24b763c22d01a4b48a2c0adaa458b950b88e9ce311d20b0194ddec3a6f53df244e29ff169b9ad23bdbe4acdbcba2d54ca32a6fc03fe404", 0x46) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:26:53 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x67) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r0, 0x0, 0xe, 0xfffffffffffffefc, &(0x7f0000000140)="917b38622c82cd626df641c1d95f", 0x0, 0xffff, 0x0, 0xfffffe9d, 0x47, &(0x7f0000000180)="77001000008c1831a410b3f93b680c332e84fbe6011a176ac612a8da5098214620e9ea8eb6a0a74a20", &(0x7f00000001c0)}, 0x28) 15:26:53 executing program 0: close(0xffffffffffffffff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) setgroups(0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x1f, 0xfffffffffffffeea, &(0x7f00000006c0)="b9ff03000007698cb89e40f088a8d501430500de0500000077fb7f11c72be9", 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000080)="f420cce8f86ce5e2"}, 0x28) 15:26:54 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, 0x0) lchown(0x0, r1, 0x0) lchown(0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) capget(0x0, 0x0) shmctl$IPC_SET(r0, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup3(r2, r4, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_DISALLOCATE(r6, 0x5608) 15:26:54 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, 0x0) lchown(0x0, r1, 0x0) lchown(0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) capget(0x0, 0x0) shmctl$IPC_SET(r0, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup3(r2, r4, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_DISALLOCATE(r6, 0x5608) 15:26:54 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000004c0), 0x9}, 0x0, 0x0, 0x0, 0x4, 0x1, 0x2, 0x3}, 0x0, 0xfffffffffffffffd, r0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000500)='/dev/btrfs-control\x00', 0x20440, 0x0) recvfrom$rose(0xffffffffffffffff, &(0x7f00000003c0)=""/135, 0x87, 0x40000101, &(0x7f0000000480)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}, 0x1c) r1 = openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RRENAME(r1, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) syz_open_dev$admmidi(0x0, 0x0, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f00000006c0)={0xfc, &(0x7f00000005c0)=""/252}) ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000100)) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000380)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1, 0x0, 0x3, 0x1, 0x0, 0x3}, 0x0) bind$bt_sco(r1, &(0x7f0000000580)={0x1f, @none}, 0x8) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000)="9dd95908f7fc2aac601acac0fe872c24b763c22d01a4b48a2c0adaa458b950b88e9ce311d20b0194ddec3a6f53df244e29ff169b9ad23bdbe4acdbcba2d54ca32a6fc03fe404", 0x46) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000140)='./file0\x00', 0x0, 0x8}, 0x10) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 15:26:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000000)=0x2) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) dup(0xffffffffffffffff) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000780)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getpid() 15:26:54 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, 0x0) lchown(0x0, r1, 0x0) lchown(0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) capget(0x0, 0x0) shmctl$IPC_SET(r0, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup3(r2, r4, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_DISALLOCATE(r6, 0x5608) 15:26:54 executing program 0: close(0xffffffffffffffff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) setgroups(0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x1f, 0xfffffffffffffeea, &(0x7f00000006c0)="b9ff03000007698cb89e40f088a8d501430500de0500000077fb7f11c72be9", 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000080)="f420cce8f86ce5e2"}, 0x28) 15:26:54 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x67) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r0, 0x0, 0xe, 0xfffffffffffffefc, &(0x7f0000000140)="917b38622c82cd626df641c1d95f", 0x0, 0xffff, 0x0, 0xfffffe9d, 0x47, &(0x7f0000000180)="77001000008c1831a410b3f93b680c332e84fbe6011a176ac612a8da5098214620e9ea8eb6a0a74a20", &(0x7f00000001c0)}, 0x28) 15:26:54 executing program 3: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, 0x0) lchown(0x0, r1, 0x0) lchown(0x0, 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) capget(0x0, 0x0) shmctl$IPC_SET(r0, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(0xffffffffffffffff, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x10) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup3(r2, r4, 0x0) r6 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_DISALLOCATE(r6, 0x5608) 15:26:55 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) lseek(r0, 0x0, 0x3) 15:26:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x3) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={'geneve1\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x41, 0x0) write$FUSE_BMAP(r2, &(0x7f00000000c0)={0x18, 0x0, 0x4, {0x100}}, 0x18) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @rand_addr=0x1}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000200)={r5, @in={{0x2, 0x0, @rand_addr=0x1}}}, 0x90) io_submit(0x0, 0x1, &(0x7f0000000340)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x7, 0x4, r3, &(0x7f0000000280)="5da551a5f8e414f8400b048bac6b19a7bdee32b0ac5e5bcdddacfd2daeb52d2ac67ee07d8f287de6d614a5e33c5f267762ec19a19c2905d6d38690e1a662a4843df2", 0x42, 0x7, 0x0, 0x0, r2}]) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000)={0x4, 0x9, 0x1000}, 0x10) semctl$SEM_STAT(0x0, 0x1, 0x12, &(0x7f0000000140)=""/227) r6 = syz_open_dev$vcsu(&(0x7f0000000240)='/dev/vcsu#\x00', 0x765, 0x42080) setsockopt$TIPC_MCAST_REPLICAST(r6, 0x10f, 0x86) 15:26:55 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='loginuid\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x1) [ 477.834229][T13508] overlayfs: upper fs does not support tmpfile. [ 477.856378][T13508] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. 15:26:55 executing program 3: rseq(0x0, 0x0, 0x1, 0x0) 15:26:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x67) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r0, 0x0, 0xe, 0xfffffffffffffefc, &(0x7f0000000140)="917b38622c82cd626df641c1d95f", 0x0, 0xffff, 0x0, 0xfffffe9d, 0x47, &(0x7f0000000180)="77001000008c1831a410b3f93b680c332e84fbe6011a176ac612a8da5098214620e9ea8eb6a0a74a20", &(0x7f00000001c0)}, 0x28) [ 477.927811][T13508] overlayfs: './bus' not a directory 15:26:55 executing program 0: close(0xffffffffffffffff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) setgroups(0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x1f, 0xfffffffffffffeea, &(0x7f00000006c0)="b9ff03000007698cb89e40f088a8d501430500de0500000077fb7f11c72be9", 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000080)="f420cce8f86ce5e2"}, 0x28) 15:26:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x9, 0x3, 0x1b8, 0x0, 0x90, 0x90, 0x0, 0x0, 0x120, 0x120, 0x120, 0x120, 0x120, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@loopback, @multicast2, 0x0, 0x0, 'ip_vti0\x00', 'bridge0\x00', {}, {}, 0x0, 0x7}, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x218) [ 478.004805][T13515] overlayfs: upper fs does not support tmpfile. [ 478.026760][T13515] overlayfs: upper fs does not support xattr, falling back to index=off and metacopy=off. [ 478.077851][T13515] overlayfs: failed to resolve './bus': -2 15:26:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffc6d, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffccf, 0x0, 0x0, 0xffffffffffffff37) 15:26:55 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f00000000c0)='GPL\x00', 0x5, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x67) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={r0, 0x0, 0xe, 0xfffffffffffffefc, &(0x7f0000000140)="917b38622c82cd626df641c1d95f", 0x0, 0xffff, 0x0, 0xfffffe9d, 0x47, &(0x7f0000000180)="77001000008c1831a410b3f93b680c332e84fbe6011a176ac612a8da5098214620e9ea8eb6a0a74a20", &(0x7f00000001c0)}, 0x28) 15:26:55 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(r3, r2) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = creat(0x0, 0x40) io_setup(0x0, &(0x7f0000000100)) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, 0x0, r4}]) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) ioctl$LOOP_CLR_FD(r0, 0x4c01) 15:26:56 executing program 0: close(0xffffffffffffffff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0xaf01, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x6) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) setgroups(0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x1f, 0xfffffffffffffeea, &(0x7f00000006c0)="b9ff03000007698cb89e40f088a8d501430500de0500000077fb7f11c72be9", 0x0, 0x100, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000080)="f420cce8f86ce5e2"}, 0x28) [ 478.580844][T13539] print_req_error: 688 callbacks suppressed [ 478.580911][T13539] blk_update_request: I/O error, dev loop0, sector 768 op 0x0:(READ) flags 0x80700 phys_seg 20 prio class 0 15:26:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0a00001d000507d25a80648c63940d0524fc6010003d400a000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 15:26:56 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) shmctl$SHM_INFO(0x0, 0xe, 0x0) 15:26:56 executing program 4: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200068000f8", 0x16}], 0x0, 0x0) 15:26:56 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(r3, r2) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = creat(0x0, 0x40) io_setup(0x0, &(0x7f0000000100)) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, 0x0, r4}]) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 478.845401][T13557] netlink: 'syz-executor.2': attribute type 61 has an invalid length. [ 478.868697][T13557] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 478.939091][T13557] netlink: 2558 bytes leftover after parsing attributes in process `syz-executor.2'. 15:26:56 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(r3, r2) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = creat(0x0, 0x40) io_setup(0x0, &(0x7f0000000100)) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, 0x0, r4}]) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) ioctl$LOOP_CLR_FD(r0, 0x4c01) 15:26:56 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(r3, r2) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = creat(0x0, 0x40) io_setup(0x0, &(0x7f0000000100)) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, 0x0, r4}]) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) ioctl$LOOP_CLR_FD(r0, 0x4c01) 15:26:56 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x40803) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) [ 479.176323][T13568] FAT-fs (loop4): Directory bread(block 64) failed 15:26:56 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(r3, r2) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = creat(0x0, 0x40) io_setup(0x0, &(0x7f0000000100)) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, 0x0, r4}]) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 479.289198][T13568] FAT-fs (loop4): Directory bread(block 65) failed [ 479.308476][T13568] FAT-fs (loop4): Directory bread(block 66) failed [ 479.317393][T13568] FAT-fs (loop4): Directory bread(block 67) failed [ 479.326117][T13568] FAT-fs (loop4): Directory bread(block 68) failed [ 479.333339][T13568] FAT-fs (loop4): Directory bread(block 69) failed [ 479.340258][T13568] FAT-fs (loop4): Directory bread(block 70) failed [ 479.346964][T13568] FAT-fs (loop4): Directory bread(block 71) failed [ 479.354591][T13568] FAT-fs (loop4): Directory bread(block 72) failed [ 479.361547][T13568] FAT-fs (loop4): Directory bread(block 73) failed 15:26:56 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in=@multicast1, @in6=@empty}}}}, 0xc0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 15:26:56 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(r3, r2) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = creat(0x0, 0x40) io_setup(0x0, &(0x7f0000000100)) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, 0x0, r4}]) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) ioctl$LOOP_CLR_FD(r0, 0x4c01) 15:26:57 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x22d, 0x0, 0x0, {{@in=@remote, @in=@local}, {@in6=@rand_addr="62d9c82d717b886f8934691d3a753628", 0x0, 0x33}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha1\x00'}}}]}, 0x138}}, 0x0) 15:26:57 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 15:26:57 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(r3, r2) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = creat(0x0, 0x40) io_setup(0x0, &(0x7f0000000100)) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, 0x0, r4}]) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) ioctl$LOOP_CLR_FD(r0, 0x4c01) 15:26:57 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(r3, r2) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = creat(0x0, 0x40) io_setup(0x0, &(0x7f0000000100)) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, 0x0, r4}]) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 479.887022][T13612] input: syz1 as /devices/virtual/input/input5 15:26:57 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x22d, 0x0, 0x0, {{@in=@remote, @in=@local}, {@in6=@rand_addr="62d9c82d717b886f8934691d3a753628", 0x0, 0x33}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha1\x00'}}}]}, 0x138}}, 0x0) 15:26:57 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(r3, r2) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = creat(0x0, 0x40) io_setup(0x0, &(0x7f0000000100)) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, 0x0, r4}]) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 480.065382][T13609] blk_update_request: I/O error, dev loop0, sector 768 op 0x0:(READ) flags 0x80700 phys_seg 28 prio class 0 15:26:57 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x22d, 0x0, 0x0, {{@in=@remote, @in=@local}, {@in6=@rand_addr="62d9c82d717b886f8934691d3a753628", 0x0, 0x33}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha1\x00'}}}]}, 0x138}}, 0x0) [ 480.150815][T13612] input: syz1 as /devices/virtual/input/input6 15:26:57 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) read$FUSE(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') dup2(r3, r2) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = creat(0x0, 0x40) io_setup(0x0, &(0x7f0000000100)) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x0, 0x0, r4}]) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) ioctl$LOOP_CLR_FD(r0, 0x4c01) 15:26:57 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 15:26:57 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 15:26:57 executing program 2: add_key$user(0x0, &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000027000)) ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000400)={@dev, 0x0}, &(0x7f0000000440)=0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000007500), 0x0) r4 = socket(0x0, 0x0, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x4, 0x4) connect$inet(r5, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000008740)) socket(0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000008800)={@dev}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000008880)={{{@in=@empty, @in=@loopback}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000008980)=0xe8) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000008a00)) socket(0x0, 0x800000003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) accept$packet(0xffffffffffffffff, &(0x7f000000a000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f000000ae00)={&(0x7f0000000380), 0xc, &(0x7f000000adc0)={&(0x7f000000a1c0)={0x4e4, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r1}, {0x4}}, {{0x8, 0x1, r2}, {0x164}}, {{0x8}, {0xbc}}, {{0x8}, {0x134}}, {{0x8}, {0xbc}}, {{0x8}, {0x44}}, {{0x8}, {0x40}}]}, 0x4e4}}, 0x8000) ftruncate(0xffffffffffffffff, 0x0) 15:26:57 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@newsa={0x138, 0x10, 0x22d, 0x0, 0x0, {{@in=@remote, @in=@local}, {@in6=@rand_addr="62d9c82d717b886f8934691d3a753628", 0x0, 0x33}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'sha1\x00'}}}]}, 0x138}}, 0x0) [ 480.514787][T13634] blk_update_request: I/O error, dev loop0, sector 1024 op 0x0:(READ) flags 0x80700 phys_seg 2 prio class 0 15:26:58 executing program 1: syz_mount_image$ntfs(&(0x7f0000000a80)='ntfs\x00', &(0x7f0000000ac0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='nls']) 15:26:58 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000040)='./control\x00', 0x0) read(r0, &(0x7f0000000740)=""/384, 0x180) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="a37c7be9977bbdb48328f0d1f0ad417d440802001700", @ANYRES32=0x0, @ANYBLOB="000000000000fcff230012800b0001006d610100000005000900"/44], 0x44}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCB={0x5, 0xb, 0x1}, @IFLA_MACSEC_INC_SCI={0x5}]}}}]}, 0x44}}, 0x0) dup2(r1, r2) close(r0) r3 = inotify_init1(0x0) r4 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./control\x00', 0x501941, 0x68) ioctl$MON_IOCX_GETX(r4, 0x4018920a, &(0x7f00000002c0)={&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000240)=""/96, 0x60}) fcntl$setstatus(r0, 0x4, 0x2c00) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = gettid() fcntl$setown(r0, 0x8, r7) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) semget(0x0, 0x3, 0x1) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) getsockname$llc(0xffffffffffffffff, &(0x7f0000000480)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000540)=0x12) fcntl$setsig(r3, 0xa, 0x20) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000300)=0x4, &(0x7f0000000340)=0x2) inotify_add_watch(r3, &(0x7f0000000180)='./control\x00', 0xa4000960) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$l2tp(r11, &(0x7f0000000100)={0x2, 0x0, @initdev}, &(0x7f0000000140)=0x10) ioctl$ASHMEM_PURGE_ALL_CACHES(r6, 0x770a, 0x0) open(&(0x7f0000000080)='./control\x00', 0xf574363ad7fab583, 0x0) [ 480.736745][T13652] input: syz1 as /devices/virtual/input/input8 [ 480.777923][T13654] input: syz1 as /devices/virtual/input/input7 15:26:58 executing program 5: r0 = socket(0x22, 0x2, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 480.948115][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 480.953931][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 480.999547][T13666] ntfs: (device loop1): parse_options(): The nls option requires an argument. [ 481.114382][T13666] ntfs: (device loop1): parse_options(): The nls option requires an argument. 15:26:58 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) 15:26:58 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x129841) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x17, 0x0, 0x0, 0x0, 0x0}) 15:26:58 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x8000000000009374, &(0x7f0000000140)="0100000000000000180100000500000302000000000000002fda") 15:26:58 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) [ 481.366863][T13687] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub 15:26:58 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x258, 0xc8, 0x0, 0xc8, 0xc8, 0x0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x1c0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x8}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b8) [ 481.409204][T13686] input: syz1 as /devices/virtual/input/input9 [ 481.427975][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 481.428014][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 481.433735][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 481.439422][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 481.495380][T13692] input: syz1 as /devices/virtual/input/input10 15:26:59 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0xf010000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 15:26:59 executing program 2: add_key$user(0x0, &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000027000)) ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000400)={@dev, 0x0}, &(0x7f0000000440)=0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000007500), 0x0) r4 = socket(0x0, 0x0, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x4, 0x4) connect$inet(r5, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000008740)) socket(0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000008800)={@dev}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000008880)={{{@in=@empty, @in=@loopback}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000008980)=0xe8) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000008a00)) socket(0x0, 0x800000003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) accept$packet(0xffffffffffffffff, &(0x7f000000a000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f000000ae00)={&(0x7f0000000380), 0xc, &(0x7f000000adc0)={&(0x7f000000a1c0)={0x4e4, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r1}, {0x4}}, {{0x8, 0x1, r2}, {0x164}}, {{0x8}, {0xbc}}, {{0x8}, {0x134}}, {{0x8}, {0xbc}}, {{0x8}, {0x44}}, {{0x8}, {0x40}}]}, 0x4e4}}, 0x8000) ftruncate(0xffffffffffffffff, 0x0) 15:26:59 executing program 5: add_key$user(0x0, &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000027000)) ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000400)={@dev, 0x0}, &(0x7f0000000440)=0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000007500), 0x0) r4 = socket(0x0, 0x0, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x4, 0x4) connect$inet(r5, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000008740)) socket(0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000008800)={@dev}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000008880)={{{@in=@empty, @in=@loopback}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000008980)=0xe8) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000008a00)) socket(0x0, 0x800000003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) accept$packet(0xffffffffffffffff, &(0x7f000000a000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f000000ae00)={&(0x7f0000000380), 0xc, &(0x7f000000adc0)={&(0x7f000000a1c0)={0x4e4, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r1}, {0x4}}, {{0x8, 0x1, r2}, {0x164}}, {{0x8}, {0xbc}}, {{0x8}, {0x134}}, {{0x8}, {0xbc}}, {{0x8}, {0x44}}, {{0x8}, {0x40}}]}, 0x4e4}}, 0x8000) ftruncate(0xffffffffffffffff, 0x0) [ 481.655346][T13703] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 [ 481.674069][T13707] x_tables: ip_tables: TCPMSS target: only valid for protocol 6 15:26:59 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000003) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 15:26:59 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) [ 481.949203][T13721] input: syz1 as /devices/virtual/input/input11 15:26:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000080)) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x202, &(0x7f0000000200)={&(0x7f0000000240)=""/4112, 0x1010}) 15:26:59 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x0) dup3(r0, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) [ 482.115624][T13736] input: syz1 as /devices/virtual/input/input12 15:26:59 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x27a, 0x0, 0x9, 0x0, 0x10, 0x0, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f", 0x1c) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) dup2(0xffffffffffffffff, r0) getpid() socket$kcm(0x11, 0xa, 0x300) lseek(0xffffffffffffffff, 0x0, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000001840)={'vcan0\x00'}) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) mq_getsetattr(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) 15:26:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="5500000018007f5300fe01b2a4a280930a600200ffa84308910000003900080008000800010000000000156f757284366a660006000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000", 0x55}], 0x1}, 0x0) 15:26:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 482.433530][T13754] IPv6: Can't replace route, no match found 15:26:59 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000000)=0x3f, 0x4) 15:27:00 executing program 5: add_key$user(0x0, &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000027000)) ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000400)={@dev, 0x0}, &(0x7f0000000440)=0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000007500), 0x0) r4 = socket(0x0, 0x0, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x4, 0x4) connect$inet(r5, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000008740)) socket(0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000008800)={@dev}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000008880)={{{@in=@empty, @in=@loopback}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000008980)=0xe8) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000008a00)) socket(0x0, 0x800000003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) accept$packet(0xffffffffffffffff, &(0x7f000000a000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f000000ae00)={&(0x7f0000000380), 0xc, &(0x7f000000adc0)={&(0x7f000000a1c0)={0x4e4, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r1}, {0x4}}, {{0x8, 0x1, r2}, {0x164}}, {{0x8}, {0xbc}}, {{0x8}, {0x134}}, {{0x8}, {0xbc}}, {{0x8}, {0x44}}, {{0x8}, {0x40}}]}, 0x4e4}}, 0x8000) ftruncate(0xffffffffffffffff, 0x0) 15:27:00 executing program 4: open(0x0, 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = dup(r0) ioctl$TIOCSBRK(r2, 0x40044591) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) 15:27:00 executing program 2: add_key$user(0x0, &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000027000)) ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000400)={@dev, 0x0}, &(0x7f0000000440)=0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000007500), 0x0) r4 = socket(0x0, 0x0, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x4, 0x4) connect$inet(r5, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000008740)) socket(0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000008800)={@dev}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000008880)={{{@in=@empty, @in=@loopback}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000008980)=0xe8) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000008a00)) socket(0x0, 0x800000003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) accept$packet(0xffffffffffffffff, &(0x7f000000a000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f000000ae00)={&(0x7f0000000380), 0xc, &(0x7f000000adc0)={&(0x7f000000a1c0)={0x4e4, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r1}, {0x4}}, {{0x8, 0x1, r2}, {0x164}}, {{0x8}, {0xbc}}, {{0x8}, {0x134}}, {{0x8}, {0xbc}}, {{0x8}, {0x44}}, {{0x8}, {0x40}}]}, 0x4e4}}, 0x8000) ftruncate(0xffffffffffffffff, 0x0) 15:27:00 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000003) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 482.867995][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 482.873864][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:27:00 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000003) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 15:27:00 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000200)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in=@broadcast}}, 0xe8) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) [ 483.027994][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 483.033766][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:27:00 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x84, 0x2ac, 0x13}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r3, &(0x7f0000000600), &(0x7f0000000700)}, 0x20) 15:27:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x14, r2, 0x1}, 0x14}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 15:27:00 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000003) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 15:27:00 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000003) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 15:27:00 executing program 5: add_key$user(0x0, &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000027000)) ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000400)={@dev, 0x0}, &(0x7f0000000440)=0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000007500), 0x0) r4 = socket(0x0, 0x0, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x4, 0x4) connect$inet(r5, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000008740)) socket(0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000008800)={@dev}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000008880)={{{@in=@empty, @in=@loopback}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000008980)=0xe8) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000008a00)) socket(0x0, 0x800000003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) accept$packet(0xffffffffffffffff, &(0x7f000000a000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f000000ae00)={&(0x7f0000000380), 0xc, &(0x7f000000adc0)={&(0x7f000000a1c0)={0x4e4, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r1}, {0x4}}, {{0x8, 0x1, r2}, {0x164}}, {{0x8}, {0xbc}}, {{0x8}, {0x134}}, {{0x8}, {0xbc}}, {{0x8}, {0x44}}, {{0x8}, {0x40}}]}, 0x4e4}}, 0x8000) ftruncate(0xffffffffffffffff, 0x0) 15:27:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x14, r2, 0x1}, 0x14}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 15:27:01 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x40045532, 0x7fffffffefff) 15:27:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x14, r2, 0x1}, 0x14}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 484.068642][T13820] syz-executor.0 (13820) used greatest stack depth: 9408 bytes left 15:27:01 executing program 2: add_key$user(0x0, &(0x7f00000005c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x143042, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000027000)) ftruncate(0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000400)={@dev, 0x0}, &(0x7f0000000440)=0x14) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) accept$packet(0xffffffffffffffff, &(0x7f0000007500), 0x0) r4 = socket(0x0, 0x0, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000080)=0x4, 0x4) connect$inet(r5, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000008740)) socket(0x11, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000008800)={@dev}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000008880)={{{@in=@empty, @in=@loopback}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000008980)=0xe8) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000008a00)) socket(0x0, 0x800000003, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) accept$packet(0xffffffffffffffff, &(0x7f000000a000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f000000ae00)={&(0x7f0000000380), 0xc, &(0x7f000000adc0)={&(0x7f000000a1c0)={0x4e4, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r1}, {0x4}}, {{0x8, 0x1, r2}, {0x164}}, {{0x8}, {0xbc}}, {{0x8}, {0x134}}, {{0x8}, {0xbc}}, {{0x8}, {0x44}}, {{0x8}, {0x40}}]}, 0x4e4}}, 0x8000) ftruncate(0xffffffffffffffff, 0x0) 15:27:01 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000003) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 15:27:01 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffbd, &(0x7f00000000c0)) 15:27:01 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_REAPURBNDELAY(0xffffffffffffffff, 0x4008550d, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r1, r2, 0x0, 0x102000003) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 15:27:01 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) syz_open_dev$mice(0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)={0x14, r2, 0x1}, 0x14}}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 15:27:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x800000000080002, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0xfffffe66, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000019008306f5c840e12296105d0100000008000300060000000000200000b1f70a35f811eeb6eda34fb01811c6fa478e836090c43ad3a38f116bad74d8fc11a8ae340e3bad0b043adf11871d244c9179654fb61285919c8af704b6290000000000"], 0x28}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x49248e4, 0x0) 15:27:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000004000/0x2000)=nil) 15:27:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) sendmsg$unix(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {r3, r5}}}], 0x20}, 0x0) 15:27:02 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000560007031dfffd946f610500070000000100000077000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 15:27:02 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0xffffffffffffffff) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x6171afe827b32aec) listen(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf3}, 0xe) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14, 0x80000) syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='illinois\x00', 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 484.667646][T13861] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 15:27:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) [ 484.803086][T13872] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:27:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) sendmsg$unix(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {r3, r5}}}], 0x20}, 0x0) 15:27:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000004000/0x2000)=nil) 15:27:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000004000/0x2000)=nil) 15:27:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) sendmsg$unix(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {r3, r5}}}], 0x20}, 0x0) 15:27:02 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f0214fffffffff807000000000000000000000008", 0x1b) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 15:27:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) [ 485.419910][T13902] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:27:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, 0x0, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) sendmsg$unix(r2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@cred={{0x1c, 0x1, 0x2, {r3, r5}}}], 0x20}, 0x0) 15:27:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000004000/0x2000)=nil) 15:27:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 15:27:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000004000/0x2000)=nil) 15:27:03 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0xffffffffffffffff) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x6171afe827b32aec) listen(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf3}, 0xe) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14, 0x80000) syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='illinois\x00', 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 15:27:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 15:27:03 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0xffffffffffffffff) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x6171afe827b32aec) listen(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf3}, 0xe) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14, 0x80000) syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='illinois\x00', 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 15:27:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000004000/0x2000)=nil) 15:27:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x7fffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) setxattr$security_ima(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='security.ima\x00', &(0x7f0000000300)=@ng={0x4, 0x6, "050e50ac13"}, 0x7, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) pipe(0x0) close(0xffffffffffffffff) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000b40)='oom_adj\x00') prctl$PR_SET_MM(0x23, 0xf, &(0x7f0000004000/0x2000)=nil) 15:27:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 15:27:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 15:27:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 15:27:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x50000000000, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c000000240007050000003242ed5408567c1abf", @ANYRES32=r1, @ANYBLOB="00000060ffffffff000000f20a000100636f64656c00fd014c000200fcff0500000000000000000000000800030000000000000800020100000000080001000007000000020400000000006ab309572e4401c11903a09c70688a3a4a4b9efcd617e16b5bab13433f40976edb1711a4db04f1c01fd24a96f4471605343d998599e4640493e5a0f743c5fd3a1cbaf1aa87fe266f5c53f5cff956d13b59ca1e35f27abe79b6832a07161c7a5900"/181], 0x7c}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:27:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 15:27:04 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0xffffffffffffffff) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x6171afe827b32aec) listen(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf3}, 0xe) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14, 0x80000) syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='illinois\x00', 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 15:27:04 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0xffffffffffffffff) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x6171afe827b32aec) listen(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf3}, 0xe) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14, 0x80000) syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='illinois\x00', 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 487.020157][T13968] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 487.041500][T13969] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 15:27:04 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x50000000000, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c000000240007050000003242ed5408567c1abf", @ANYRES32=r1, @ANYBLOB="00000060ffffffff000000f20a000100636f64656c00fd014c000200fcff0500000000000000000000000800030000000000000800020100000000080001000007000000020400000000006ab309572e4401c11903a09c70688a3a4a4b9efcd617e16b5bab13433f40976edb1711a4db04f1c01fd24a96f4471605343d998599e4640493e5a0f743c5fd3a1cbaf1aa87fe266f5c53f5cff956d13b59ca1e35f27abe79b6832a07161c7a5900"/181], 0x7c}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:27:04 executing program 4: sched_setattr(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f00000000c0)=""/79, 0xffa0) 15:27:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) [ 487.428848][T13987] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 15:27:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, 0x0, &(0x7f0000000340)='y\x00', 0x2, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) syz_open_dev$media(0x0, 0x0, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3000003, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000500) 15:27:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x50000000000, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c000000240007050000003242ed5408567c1abf", @ANYRES32=r1, @ANYBLOB="00000060ffffffff000000f20a000100636f64656c00fd014c000200fcff0500000000000000000000000800030000000000000800020100000000080001000007000000020400000000006ab309572e4401c11903a09c70688a3a4a4b9efcd617e16b5bab13433f40976edb1711a4db04f1c01fd24a96f4471605343d998599e4640493e5a0f743c5fd3a1cbaf1aa87fe266f5c53f5cff956d13b59ca1e35f27abe79b6832a07161c7a5900"/181], 0x7c}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:27:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0x12, 0x1, 'erspan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x3c}}, 0x0) [ 487.740820][T14003] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 487.840132][T14007] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:27:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x205, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 15:27:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x50000000000, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="7c000000240007050000003242ed5408567c1abf", @ANYRES32=r1, @ANYBLOB="00000060ffffffff000000f20a000100636f64656c00fd014c000200fcff0500000000000000000000000800030000000000000800020100000000080001000007000000020400000000006ab309572e4401c11903a09c70688a3a4a4b9efcd617e16b5bab13433f40976edb1711a4db04f1c01fd24a96f4471605343d998599e4640493e5a0f743c5fd3a1cbaf1aa87fe266f5c53f5cff956d13b59ca1e35f27abe79b6832a07161c7a5900"/181], 0x7c}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 15:27:05 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000002d97ac027569e3a94881"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 15:27:05 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0xffffffffffffffff) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x6171afe827b32aec) listen(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf3}, 0xe) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14, 0x80000) syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='illinois\x00', 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 15:27:05 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0xffffffffffffffff) bind$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x6171afe827b32aec) listen(0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xf3}, 0xe) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14, 0x80000) syz_open_dev$vcsa(0x0, 0x7, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000002d40)={0x0, 0x989680}) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000300)='illinois\x00', 0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 488.118377][T14020] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 15:27:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x37, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:27:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x205, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 15:27:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="151fa1000000eef36cba2100ec66b9800000c06635001000001434bad104ebdec80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:27:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x205, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 15:27:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x37, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:27:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="151fa1000000eef36cba2100ec66b9800000c06635001000001434bad104ebdec80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:27:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000680), &(0x7f00000006c0)=0x4) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='smaps_rollup\x00') read$eventfd(r0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='smaps_rollup\x00') read$eventfd(r1, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r3, 0x58, &(0x7f0000000440)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @local}, @in6={0xa, 0x4e24, 0x10000, @remote}, @in6={0xa, 0x0, 0x2, @rand_addr="8649f2a8cebb0c1b628d2993cea0f0b0"}]}, 0x0) 15:27:06 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x4c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3, 0x6, 0x205, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) 15:27:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x37, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:27:06 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = dup(r2) bind$bt_l2cap(r3, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) bind$bt_l2cap(r1, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) 15:27:06 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="151fa1000000eef36cba2100ec66b9800000c06635001000001434bad104ebdec80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:27:06 executing program 1: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r0 = syz_open_dev$dri(0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 15:27:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r3 = getpid() write$cgroup_pid(r2, &(0x7f0000000000)=r3, 0x12) 15:27:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x37, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 15:27:06 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000200)=""/168, 0xa8}, {&(0x7f00000002c0)=""/223, 0xdf}, {&(0x7f0000000580)=""/4096, 0x1048}], 0x3}, 0x0) 15:27:06 executing program 1: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') r1 = mq_open(&(0x7f00000001c0)='md5sumcgroup{[em0vboxnet1:-md5sum:proc\x00', 0xc1, 0x0, 0x0) close(r1) setns(r0, 0x0) [ 489.487684][T14089] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. 15:27:07 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 15:27:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="151fa1000000eef36cba2100ec66b9800000c06635001000001434bad104ebdec80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:27:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000680), &(0x7f00000006c0)=0x4) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='smaps_rollup\x00') read$eventfd(r0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='smaps_rollup\x00') read$eventfd(r1, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r3, 0x58, &(0x7f0000000440)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @local}, @in6={0xa, 0x4e24, 0x10000, @remote}, @in6={0xa, 0x0, 0x2, @rand_addr="8649f2a8cebb0c1b628d2993cea0f0b0"}]}, 0x0) 15:27:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000200)=""/168, 0xa8}, {&(0x7f00000002c0)=""/223, 0xdf}, {&(0x7f0000000580)=""/4096, 0x1048}], 0x3}, 0x0) 15:27:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000680), &(0x7f00000006c0)=0x4) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='smaps_rollup\x00') read$eventfd(r0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='smaps_rollup\x00') read$eventfd(r1, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r3, 0x58, &(0x7f0000000440)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @local}, @in6={0xa, 0x4e24, 0x10000, @remote}, @in6={0xa, 0x0, 0x2, @rand_addr="8649f2a8cebb0c1b628d2993cea0f0b0"}]}, 0x0) 15:27:07 executing program 1: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') r1 = mq_open(&(0x7f00000001c0)='md5sumcgroup{[em0vboxnet1:-md5sum:proc\x00', 0xc1, 0x0, 0x0) close(r1) setns(r0, 0x0) [ 489.897389][T14111] __nla_validate_parse: 3 callbacks suppressed [ 489.897403][T14111] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. 15:27:07 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xf0ffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb902044865160b00250000000000000004140e000a0002000000dc2976d153b4", 0x2e}], 0x1}, 0x0) [ 489.981904][T14115] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. 15:27:07 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) [ 490.131969][T14124] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 15:27:07 executing program 1: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') r1 = mq_open(&(0x7f00000001c0)='md5sumcgroup{[em0vboxnet1:-md5sum:proc\x00', 0xc1, 0x0, 0x0) close(r1) setns(r0, 0x0) 15:27:07 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 15:27:07 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000200)=""/168, 0xa8}, {&(0x7f00000002c0)=""/223, 0xdf}, {&(0x7f0000000580)=""/4096, 0x1048}], 0x3}, 0x0) 15:27:07 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 15:27:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000680), &(0x7f00000006c0)=0x4) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='smaps_rollup\x00') read$eventfd(r0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='smaps_rollup\x00') read$eventfd(r1, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r3, 0x58, &(0x7f0000000440)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @local}, @in6={0xa, 0x4e24, 0x10000, @remote}, @in6={0xa, 0x0, 0x2, @rand_addr="8649f2a8cebb0c1b628d2993cea0f0b0"}]}, 0x0) 15:27:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000680), &(0x7f00000006c0)=0x4) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='smaps_rollup\x00') read$eventfd(r0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='smaps_rollup\x00') read$eventfd(r1, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r3, 0x58, &(0x7f0000000440)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @local}, @in6={0xa, 0x4e24, 0x10000, @remote}, @in6={0xa, 0x0, 0x2, @rand_addr="8649f2a8cebb0c1b628d2993cea0f0b0"}]}, 0x0) [ 490.502405][T14137] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. [ 490.562978][T14142] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.4'. 15:27:08 executing program 1: unshare(0x8020000) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') r1 = mq_open(&(0x7f00000001c0)='md5sumcgroup{[em0vboxnet1:-md5sum:proc\x00', 0xc1, 0x0, 0x0) close(r1) setns(r0, 0x0) 15:27:08 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 15:27:08 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000200)=""/168, 0xa8}, {&(0x7f00000002c0)=""/223, 0xdf}, {&(0x7f0000000580)=""/4096, 0x1048}], 0x3}, 0x0) 15:27:08 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 15:27:08 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 15:27:08 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) getgroups(0x2, &(0x7f0000000280)=[0x0, r1]) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@gid={'gid', 0x3d, r2}}]}) 15:27:08 executing program 1: syz_emit_ethernet(0xc0, &(0x7f0000000140)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "831a46", 0x8a, 0x11, 0x0, @local, @empty, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 15:27:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000680), &(0x7f00000006c0)=0x4) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='smaps_rollup\x00') read$eventfd(r0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='smaps_rollup\x00') read$eventfd(r1, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r3, 0x58, &(0x7f0000000440)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @local}, @in6={0xa, 0x4e24, 0x10000, @remote}, @in6={0xa, 0x0, 0x2, @rand_addr="8649f2a8cebb0c1b628d2993cea0f0b0"}]}, 0x0) 15:27:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000000)) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000680), &(0x7f00000006c0)=0x4) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv6}}, 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='smaps_rollup\x00') read$eventfd(r0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='smaps_rollup\x00') read$eventfd(r1, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r3, 0x58, &(0x7f0000000440)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @local}, @in6={0xa, 0x4e24, 0x10000, @remote}, @in6={0xa, 0x0, 0x2, @rand_addr="8649f2a8cebb0c1b628d2993cea0f0b0"}]}, 0x0) [ 491.069094][T14165] hfs: gid requires an argument [ 491.134319][T14165] hfs: unable to parse mount options 15:27:08 executing program 1: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x53, 0x2}}) r0 = syz_open_dev$evdev(0x0, 0x0, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{}, {}], 0x52a) 15:27:08 executing program 3: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) creat(0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, 0x0) r1 = socket$inet(0x2b, 0x801, 0x0) listen(r1, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) socket$inet(0x2b, 0x0, 0x0) 15:27:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a0, 0x0, 0x100, 0x0, 0x100, 0x0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x3, 0x0, {[{{@ipv6={@remote, @local, [], [], 'bond_slave_0\x00', 'vxcan1\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{}, {0x0, 0xfc}}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5a], 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:systemd_logind_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) 15:27:09 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000680)=[@ip_retopts={{0x20, 0x0, 0x7, {[@rr={0x7, 0xf, 0x4, [@empty=0xffffffffa0010000, @empty=0x63, @multicast2]}]}}}], 0x20}, 0x0) [ 491.622485][T14192] Cannot find add_set index 0 as target 15:27:09 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff83, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0xffffffff, @empty, 0xfffffffc}, {0xa, 0x0, 0x0, @mcast1}, r6, 0xe3}}, 0x48) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x20) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d66642c723b4e5e020000000000000049760f3e58fac1ff448465da51fba1ff1cf40d764bf415eb3a30c13ac7b2d803d5511958f70363fb95205abebf266092f2832bf4f0085a5692ede494e556f0ce036947b778c05b49063bf67bb25ba8c8e619917d84d6e4719fc4924c0cc31a160f9c126230c5d5deed67d9ca6fbd56d15e0e9c986d0b991332d2100a0b4ea32fc8608c82c23159ffde4c7bdd9358f2f126cacd4ab96ab3d634ff4eafd2aee4885901fb42222c8aa39e92070e3d82012c88bdc3416cd165574bf501cc97ba04dd113bfe7c0e459814ce561202cf26bf5c1400"/253, @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r8, @ANYBLOB=',cache=fscache,version=9p2000.L,uid>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x3, @local}, r6, 0x80000}}, 0x48) r9 = getpid() sched_setattr(r9, &(0x7f00000000c0)={0x38, 0x5, 0x0, 0x0, 0x5}, 0x0) getpgrp(r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r10, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0xfffffffffffffd8f, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0xfffe, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x200, 0xfa00, {{0x6000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty, 0xfffffffe}, {0xa, 0x4e23, 0x7, @rand_addr="5373e36fc3e00100"}, r12}}, 0x48) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r14 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r14, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r14, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) [ 491.682521][T14193] Cannot find add_set index 0 as target 15:27:09 executing program 2: r0 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000b34ff8)={0x0, 0x0}, &(0x7f0000b34ffc)=0xc) setuid(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc70000000000000950009000000000095f899071d926e423e0b703a04904c021d9d981f0feff06911ab8ba5fd7beb01b4a248ae02e24e0c7f325ae6e7312dcfdbcd1780089dce06249d3bb1fe6f995c3119fbfbd50a6fd12b833ecca3bf0c80c5c8fbf333ef7e2378d9c7078bdc72b8d48d6cf7dd44350a1b633a6dc85d33b29be40650754cb5ea1d25e5f02e5817e0b014d66437a7229761c516fe9685ea2b9047d22a74ee6fa6df378b25dd4700f6bf00"/215], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc70000000000000950009000000000095f899071d926e423e0b703a04904c021d9d981f0feff06911ab8ba5fd7beb01b4a248ae02e24e0c7f325ae6e7312dcfdbcd1780089dce06249d3bb1fe6f995c3119fbfbd50a6fd12b833ecca3bf0c80c5c8fbf333ef7e2378d9c7078bdc72b8d48d6cf7dd44350a1b633a6dc85d33b29be40650754cb5ea1d25e5f02e5817e0b014d66437a7229761c516fe9685ea2b9047d22a74ee6fa6df378b25dd4700f6bf00"/215], &(0x7f0000000140)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r3, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 15:27:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x82}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/256, 0x3}], 0x1, 0x0) 15:27:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x44}}, 0x0) 15:27:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x40, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x3, @perf_bp={&(0x7f0000000480), 0x8}, 0xad259c10f94d48d4, 0x1f, 0x5, 0x3, 0x9, 0xfffffdb7, 0x101}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x6) perf_event_open$cgroup(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x4, 0x9, 0x0, 0x0, 0xffff, 0x402, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x3, @perf_bp={0x0, 0xf}, 0x140, 0x3ff, 0x2, 0x7, 0x7ff, 0xa314, 0x388c}, r2, 0x0, r6, 0x1) r7 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r7, &(0x7f0000000340), &(0x7f0000000080)='\a'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r7, &(0x7f0000000100)="93bddaf3d2f2949863ec458f2827a1e4cc4caa6bdc1d1f"}, 0x20) openat$cgroup_type(r5, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f767920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) write$cgroup_int(r8, &(0x7f0000000200)=0x43, 0x43400) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) 15:27:09 executing program 1: r0 = userfaultfd(0x0) geteuid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ptrace(0xffffffffffffffff, 0x0) lstat(&(0x7f0000000900)='./file0\x00', &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, r2, 0x0) add_key$user(0x0, &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000040)="b3", 0x1, 0x0) r3 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, r3) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f0000000000)={{&(0x7f00005e3000/0x800000)=nil, 0x800000}, 0x200000}) 15:27:09 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) clone(0x26140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 15:27:09 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)) 15:27:09 executing program 1: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/nf_conntrack_expect\x00') ioctl$DRM_IOCTL_SET_UNIQUE(r0, 0x40106410, &(0x7f0000000000)={0xa5, &(0x7f00000000c0)="6e614c9e59e2ff9f56a819bf42ebcb111204f81cc2352970563c9ab1764dda1c679c750847f4f5d67a589068378f276aa9d9a9b701a1f5d96fb20642fed8d68fe0ca88f494a23158d4bf87877a8f1e75e87e0f76b3c5c3459a57eec75ca362fd664f10d619d56041e921d59aaebf477c014bd06f69b74ee30133365822c159022c2d1a12775a85edd989e0fe2565d42a0d214897c06d14d14ad6e3b90068af215e28afde00"}) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}, 0x104, 0x2, 0x0, 0x5, 0x1, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000009c0)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Z\x04\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86/\x9f\x8f\xc0)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) sched_setaffinity(0x0, 0x31f, &(0x7f0000000500)=0xa000000000000005) pwritev(r3, &(0x7f0000000200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1d0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r3, 0x0, 0x20000102000007) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'ip_vti0\x00'}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000180)=0x20, 0x4) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000001cc0), 0x1006) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x2008000fffffffe) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x1) ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045006, &(0x7f0000000300)) [ 492.193103][T14238] ceph: No path or : separator in source [ 492.205409][T14244] ceph: No path or : separator in source 15:27:09 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) clone(0x26140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 15:27:09 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) clone(0x26140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 492.333591][T14256] ceph: No path or : separator in source 15:27:09 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) clone(0x26140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 492.417240][T14261] ceph: No path or : separator in source 15:27:09 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff83, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0xffffffff, @empty, 0xfffffffc}, {0xa, 0x0, 0x0, @mcast1}, r6, 0xe3}}, 0x48) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x20) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d66642c723b4e5e020000000000000049760f3e58fac1ff448465da51fba1ff1cf40d764bf415eb3a30c13ac7b2d803d5511958f70363fb95205abebf266092f2832bf4f0085a5692ede494e556f0ce036947b778c05b49063bf67bb25ba8c8e619917d84d6e4719fc4924c0cc31a160f9c126230c5d5deed67d9ca6fbd56d15e0e9c986d0b991332d2100a0b4ea32fc8608c82c23159ffde4c7bdd9358f2f126cacd4ab96ab3d634ff4eafd2aee4885901fb42222c8aa39e92070e3d82012c88bdc3416cd165574bf501cc97ba04dd113bfe7c0e459814ce561202cf26bf5c1400"/253, @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r8, @ANYBLOB=',cache=fscache,version=9p2000.L,uid>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x3, @local}, r6, 0x80000}}, 0x48) r9 = getpid() sched_setattr(r9, &(0x7f00000000c0)={0x38, 0x5, 0x0, 0x0, 0x5}, 0x0) getpgrp(r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r10, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0xfffffffffffffd8f, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0xfffe, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x200, 0xfa00, {{0x6000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty, 0xfffffffe}, {0xa, 0x4e23, 0x7, @rand_addr="5373e36fc3e00100"}, r12}}, 0x48) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r14 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r14, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r14, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 15:27:09 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd000c0009000800ee400000ab60ed6cdf9a6505bc4c1d19e0436c78a69f6cd400020000011d0137afbe631c51f45e33a89a235077d4ecf242b77b9b7516e3430c341a73903e8001b95bab58186fb9bb9375f34308ec9c645cb3a869c9d79e62ec5ff81e75adedf879c02c2e02035edbb506", @ANYRES32, @ANYBLOB="8a0008005bfb166eb20dfb9c2de49fa5a62a106f1727765f306e63328c3715aff6e665d9c6a23f2513adaa0e5ee99773ec9c13b19166d85fb22b3259ad326283f17e6e508e814237d0e030de890f505f1a937216d4e408ac3105a04b8c1df222806ed619d3c29b16e435a7544546cd9c4d51d29ff6d4dd3bef5a5dadcf8db629c2935aa3750000"], 0xd4}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='H'], 0x1}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:27:09 executing program 2: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff83, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0xffffffff, @empty, 0xfffffffc}, {0xa, 0x0, 0x0, @mcast1}, r6, 0xe3}}, 0x48) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x20) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d66642c723b4e5e020000000000000049760f3e58fac1ff448465da51fba1ff1cf40d764bf415eb3a30c13ac7b2d803d5511958f70363fb95205abebf266092f2832bf4f0085a5692ede494e556f0ce036947b778c05b49063bf67bb25ba8c8e619917d84d6e4719fc4924c0cc31a160f9c126230c5d5deed67d9ca6fbd56d15e0e9c986d0b991332d2100a0b4ea32fc8608c82c23159ffde4c7bdd9358f2f126cacd4ab96ab3d634ff4eafd2aee4885901fb42222c8aa39e92070e3d82012c88bdc3416cd165574bf501cc97ba04dd113bfe7c0e459814ce561202cf26bf5c1400"/253, @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r8, @ANYBLOB=',cache=fscache,version=9p2000.L,uid>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x3, @local}, r6, 0x80000}}, 0x48) r9 = getpid() sched_setattr(r9, &(0x7f00000000c0)={0x38, 0x5, 0x0, 0x0, 0x5}, 0x0) getpgrp(r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r10, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0xfffffffffffffd8f, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0xfffe, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x200, 0xfa00, {{0x6000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty, 0xfffffffe}, {0xa, 0x4e23, 0x7, @rand_addr="5373e36fc3e00100"}, r12}}, 0x48) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r14 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r14, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r14, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 15:27:10 executing program 1: r0 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r0, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2a", 0xf) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x77359400}}, 0x0) [ 492.654825][T14280] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.5'. [ 492.678794][T14279] ceph: No path or : separator in source 15:27:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x40, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x3, @perf_bp={&(0x7f0000000480), 0x8}, 0xad259c10f94d48d4, 0x1f, 0x5, 0x3, 0x9, 0xfffffdb7, 0x101}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x6) perf_event_open$cgroup(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x4, 0x9, 0x0, 0x0, 0xffff, 0x402, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x3, @perf_bp={0x0, 0xf}, 0x140, 0x3ff, 0x2, 0x7, 0x7ff, 0xa314, 0x388c}, r2, 0x0, r6, 0x1) r7 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r7, &(0x7f0000000340), &(0x7f0000000080)='\a'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r7, &(0x7f0000000100)="93bddaf3d2f2949863ec458f2827a1e4cc4caa6bdc1d1f"}, 0x20) openat$cgroup_type(r5, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f767920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) write$cgroup_int(r8, &(0x7f0000000200)=0x43, 0x43400) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) 15:27:10 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000100), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 15:27:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x40, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x3, @perf_bp={&(0x7f0000000480), 0x8}, 0xad259c10f94d48d4, 0x1f, 0x5, 0x3, 0x9, 0xfffffdb7, 0x101}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x6) perf_event_open$cgroup(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x4, 0x9, 0x0, 0x0, 0xffff, 0x402, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x3, @perf_bp={0x0, 0xf}, 0x140, 0x3ff, 0x2, 0x7, 0x7ff, 0xa314, 0x388c}, r2, 0x0, r6, 0x1) r7 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r7, &(0x7f0000000340), &(0x7f0000000080)='\a'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r7, &(0x7f0000000100)="93bddaf3d2f2949863ec458f2827a1e4cc4caa6bdc1d1f"}, 0x20) openat$cgroup_type(r5, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f767920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) write$cgroup_int(r8, &(0x7f0000000200)=0x43, 0x43400) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) 15:27:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x40, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x3, @perf_bp={&(0x7f0000000480), 0x8}, 0xad259c10f94d48d4, 0x1f, 0x5, 0x3, 0x9, 0xfffffdb7, 0x101}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x6) perf_event_open$cgroup(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x4, 0x9, 0x0, 0x0, 0xffff, 0x402, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x3, @perf_bp={0x0, 0xf}, 0x140, 0x3ff, 0x2, 0x7, 0x7ff, 0xa314, 0x388c}, r2, 0x0, r6, 0x1) r7 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r7, &(0x7f0000000340), &(0x7f0000000080)='\a'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r7, &(0x7f0000000100)="93bddaf3d2f2949863ec458f2827a1e4cc4caa6bdc1d1f"}, 0x20) openat$cgroup_type(r5, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f767920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) write$cgroup_int(r8, &(0x7f0000000200)=0x43, 0x43400) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) 15:27:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newsa={0xf0, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in6=@rand_addr="5bac9fe54f55edf45596dbdd8f96b25d"}, {@in6=@mcast2, 0x0, 0x6c}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 15:27:10 executing program 2: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff83, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0xffffffff, @empty, 0xfffffffc}, {0xa, 0x0, 0x0, @mcast1}, r6, 0xe3}}, 0x48) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x20) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d66642c723b4e5e020000000000000049760f3e58fac1ff448465da51fba1ff1cf40d764bf415eb3a30c13ac7b2d803d5511958f70363fb95205abebf266092f2832bf4f0085a5692ede494e556f0ce036947b778c05b49063bf67bb25ba8c8e619917d84d6e4719fc4924c0cc31a160f9c126230c5d5deed67d9ca6fbd56d15e0e9c986d0b991332d2100a0b4ea32fc8608c82c23159ffde4c7bdd9358f2f126cacd4ab96ab3d634ff4eafd2aee4885901fb42222c8aa39e92070e3d82012c88bdc3416cd165574bf501cc97ba04dd113bfe7c0e459814ce561202cf26bf5c1400"/253, @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r8, @ANYBLOB=',cache=fscache,version=9p2000.L,uid>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x3, @local}, r6, 0x80000}}, 0x48) r9 = getpid() sched_setattr(r9, &(0x7f00000000c0)={0x38, 0x5, 0x0, 0x0, 0x5}, 0x0) getpgrp(r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r10, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0xfffffffffffffd8f, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0xfffe, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x200, 0xfa00, {{0x6000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty, 0xfffffffe}, {0xa, 0x4e23, 0x7, @rand_addr="5373e36fc3e00100"}, r12}}, 0x48) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r14 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r14, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r14, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 15:27:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 15:27:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 15:27:10 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff83, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0xffffffff, @empty, 0xfffffffc}, {0xa, 0x0, 0x0, @mcast1}, r6, 0xe3}}, 0x48) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x20) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d66642c723b4e5e020000000000000049760f3e58fac1ff448465da51fba1ff1cf40d764bf415eb3a30c13ac7b2d803d5511958f70363fb95205abebf266092f2832bf4f0085a5692ede494e556f0ce036947b778c05b49063bf67bb25ba8c8e619917d84d6e4719fc4924c0cc31a160f9c126230c5d5deed67d9ca6fbd56d15e0e9c986d0b991332d2100a0b4ea32fc8608c82c23159ffde4c7bdd9358f2f126cacd4ab96ab3d634ff4eafd2aee4885901fb42222c8aa39e92070e3d82012c88bdc3416cd165574bf501cc97ba04dd113bfe7c0e459814ce561202cf26bf5c1400"/253, @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r8, @ANYBLOB=',cache=fscache,version=9p2000.L,uid>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x3, @local}, r6, 0x80000}}, 0x48) r9 = getpid() sched_setattr(r9, &(0x7f00000000c0)={0x38, 0x5, 0x0, 0x0, 0x5}, 0x0) getpgrp(r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r10, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0xfffffffffffffd8f, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0xfffe, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x200, 0xfa00, {{0x6000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty, 0xfffffffe}, {0xa, 0x4e23, 0x7, @rand_addr="5373e36fc3e00100"}, r12}}, 0x48) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r14 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r14, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r14, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 15:27:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 15:27:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 15:27:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="7261770000000000000000ca00000000000000000000000000000000000000000200000003000000600200000000000000000000080100010000000000000000c8010000c8010000c8010000c8010000c801000003000000000000000000000000000000ac1414000000000000000000000000000000000000000000000000007665746830000000000000000000000000000000000000000000000000000000000000000000000000000000000000003200000000000000a0000801000000000000000000000000000000000000000030006573700000000000000000000000000000000000000000000000000000000000fbf357e9ac1a29d000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c00000000000000000000000000000000000000000002800727066696c74657200000000000000000000000000000000000000000000000000000000000028005443504d53530000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 15:27:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x40, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x3, @perf_bp={&(0x7f0000000480), 0x8}, 0xad259c10f94d48d4, 0x1f, 0x5, 0x3, 0x9, 0xfffffdb7, 0x101}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x6) perf_event_open$cgroup(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x4, 0x9, 0x0, 0x0, 0xffff, 0x402, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x3, @perf_bp={0x0, 0xf}, 0x140, 0x3ff, 0x2, 0x7, 0x7ff, 0xa314, 0x388c}, r2, 0x0, r6, 0x1) r7 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r7, &(0x7f0000000340), &(0x7f0000000080)='\a'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r7, &(0x7f0000000100)="93bddaf3d2f2949863ec458f2827a1e4cc4caa6bdc1d1f"}, 0x20) openat$cgroup_type(r5, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f767920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) write$cgroup_int(r8, &(0x7f0000000200)=0x43, 0x43400) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) 15:27:11 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x0) r1 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0x0, r2) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000100)) 15:27:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x40, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x3, @perf_bp={&(0x7f0000000480), 0x8}, 0xad259c10f94d48d4, 0x1f, 0x5, 0x3, 0x9, 0xfffffdb7, 0x101}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x6) perf_event_open$cgroup(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x4, 0x9, 0x0, 0x0, 0xffff, 0x402, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x3, @perf_bp={0x0, 0xf}, 0x140, 0x3ff, 0x2, 0x7, 0x7ff, 0xa314, 0x388c}, r2, 0x0, r6, 0x1) r7 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r7, &(0x7f0000000340), &(0x7f0000000080)='\a'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r7, &(0x7f0000000100)="93bddaf3d2f2949863ec458f2827a1e4cc4caa6bdc1d1f"}, 0x20) openat$cgroup_type(r5, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f767920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) write$cgroup_int(r8, &(0x7f0000000200)=0x43, 0x43400) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) 15:27:11 executing program 2: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff83, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0xffffffff, @empty, 0xfffffffc}, {0xa, 0x0, 0x0, @mcast1}, r6, 0xe3}}, 0x48) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x20) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d66642c723b4e5e020000000000000049760f3e58fac1ff448465da51fba1ff1cf40d764bf415eb3a30c13ac7b2d803d5511958f70363fb95205abebf266092f2832bf4f0085a5692ede494e556f0ce036947b778c05b49063bf67bb25ba8c8e619917d84d6e4719fc4924c0cc31a160f9c126230c5d5deed67d9ca6fbd56d15e0e9c986d0b991332d2100a0b4ea32fc8608c82c23159ffde4c7bdd9358f2f126cacd4ab96ab3d634ff4eafd2aee4885901fb42222c8aa39e92070e3d82012c88bdc3416cd165574bf501cc97ba04dd113bfe7c0e459814ce561202cf26bf5c1400"/253, @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r8, @ANYBLOB=',cache=fscache,version=9p2000.L,uid>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x3, @local}, r6, 0x80000}}, 0x48) r9 = getpid() sched_setattr(r9, &(0x7f00000000c0)={0x38, 0x5, 0x0, 0x0, 0x5}, 0x0) getpgrp(r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r10, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0xfffffffffffffd8f, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0xfffe, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x200, 0xfa00, {{0x6000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty, 0xfffffffe}, {0xa, 0x4e23, 0x7, @rand_addr="5373e36fc3e00100"}, r12}}, 0x48) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r14 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r14, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r14, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 15:27:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x40, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x3, @perf_bp={&(0x7f0000000480), 0x8}, 0xad259c10f94d48d4, 0x1f, 0x5, 0x3, 0x9, 0xfffffdb7, 0x101}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x6) perf_event_open$cgroup(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x4, 0x9, 0x0, 0x0, 0xffff, 0x402, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x3, @perf_bp={0x0, 0xf}, 0x140, 0x3ff, 0x2, 0x7, 0x7ff, 0xa314, 0x388c}, r2, 0x0, r6, 0x1) r7 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r7, &(0x7f0000000340), &(0x7f0000000080)='\a'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r7, &(0x7f0000000100)="93bddaf3d2f2949863ec458f2827a1e4cc4caa6bdc1d1f"}, 0x20) openat$cgroup_type(r5, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f767920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) write$cgroup_int(r8, &(0x7f0000000200)=0x43, 0x43400) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) 15:27:11 executing program 3: getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xffffffffffffff83, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/self/net/pfkey\x00', 0x10000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) r4 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0xffffffff, @empty, 0xfffffffc}, {0xa, 0x0, 0x0, @mcast1}, r6, 0xe3}}, 0x48) r7 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x20) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="7472616e733d66642c723b4e5e020000000000000049760f3e58fac1ff448465da51fba1ff1cf40d764bf415eb3a30c13ac7b2d803d5511958f70363fb95205abebf266092f2832bf4f0085a5692ede494e556f0ce036947b778c05b49063bf67bb25ba8c8e619917d84d6e4719fc4924c0cc31a160f9c126230c5d5deed67d9ca6fbd56d15e0e9c986d0b991332d2100a0b4ea32fc8608c82c23159ffde4c7bdd9358f2f126cacd4ab96ab3d634ff4eafd2aee4885901fb42222c8aa39e92070e3d82012c88bdc3416cd165574bf501cc97ba04dd113bfe7c0e459814ce561202cf26bf5c1400"/253, @ANYRESHEX=r7, @ANYBLOB=',wfdno=', @ANYRESHEX=r8, @ANYBLOB=',cache=fscache,version=9p2000.L,uid>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$RDMA_USER_CM_CMD_RESOLVE_IP(r7, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x81, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x3, @local}, r6, 0x80000}}, 0x48) r9 = getpid() sched_setattr(r9, &(0x7f00000000c0)={0x38, 0x5, 0x0, 0x0, 0x5}, 0x0) getpgrp(r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setresuid(0x0, r10, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0xfffffffffffffd8f, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0xfffe, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) inotify_init1(0x80c00) r11 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r11, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @rand_addr="fe800000000000ae7a29e5e36fc3e001"}}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x200, 0xfa00, {{0x6000000, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}}}, 0x48) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty, 0xfffffffe}, {0xa, 0x4e23, 0x7, @rand_addr="5373e36fc3e00100"}, r12}}, 0x48) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000), 0x111}}, 0x20) r14 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r14, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r14, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x0, 0x0, 0x102}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) 15:27:11 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7}, {}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 15:27:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x40, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x3, @perf_bp={&(0x7f0000000480), 0x8}, 0xad259c10f94d48d4, 0x1f, 0x5, 0x3, 0x9, 0xfffffdb7, 0x101}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x6) perf_event_open$cgroup(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x4, 0x9, 0x0, 0x0, 0xffff, 0x402, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x3, @perf_bp={0x0, 0xf}, 0x140, 0x3ff, 0x2, 0x7, 0x7ff, 0xa314, 0x388c}, r2, 0x0, r6, 0x1) r7 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r7, &(0x7f0000000340), &(0x7f0000000080)='\a'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r7, &(0x7f0000000100)="93bddaf3d2f2949863ec458f2827a1e4cc4caa6bdc1d1f"}, 0x20) openat$cgroup_type(r5, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f767920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) write$cgroup_int(r8, &(0x7f0000000200)=0x43, 0x43400) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) 15:27:12 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7}, {}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 15:27:12 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7}, {}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 15:27:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x40, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x3, @perf_bp={&(0x7f0000000480), 0x8}, 0xad259c10f94d48d4, 0x1f, 0x5, 0x3, 0x9, 0xfffffdb7, 0x101}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x6) perf_event_open$cgroup(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x4, 0x9, 0x0, 0x0, 0xffff, 0x402, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x3, @perf_bp={0x0, 0xf}, 0x140, 0x3ff, 0x2, 0x7, 0x7ff, 0xa314, 0x388c}, r2, 0x0, r6, 0x1) r7 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r7, &(0x7f0000000340), &(0x7f0000000080)='\a'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r7, &(0x7f0000000100)="93bddaf3d2f2949863ec458f2827a1e4cc4caa6bdc1d1f"}, 0x20) openat$cgroup_type(r5, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f767920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) write$cgroup_int(r8, &(0x7f0000000200)=0x43, 0x43400) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) 15:27:12 executing program 3: readv(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x1, &(0x7f00000001c0)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ni\x00'}, 0x80) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 15:27:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) openat$cgroup_ro(r1, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r0) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_int(r5, &(0x7f0000000000)='cgroup.max.depth\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r6 = perf_event_open(&(0x7f00000004c0)={0x5, 0x70, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x40, 0x9, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x3, @perf_bp={&(0x7f0000000480), 0x8}, 0xad259c10f94d48d4, 0x1f, 0x5, 0x3, 0x9, 0xfffffdb7, 0x101}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x6) perf_event_open$cgroup(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x4, 0x9, 0x0, 0x0, 0xffff, 0x402, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x3, @perf_bp={0x0, 0xf}, 0x140, 0x3ff, 0x2, 0x7, 0x7ff, 0xa314, 0x388c}, r2, 0x0, r6, 0x1) r7 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r7, &(0x7f0000000340), &(0x7f0000000080)='\a'}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000240)={r7, &(0x7f0000000100)="93bddaf3d2f2949863ec458f2827a1e4cc4caa6bdc1d1f"}, 0x20) openat$cgroup_type(r5, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="214e017c6f767920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x0, 'memory'}]}, 0x8) write$cgroup_int(r8, &(0x7f0000000200)=0x43, 0x43400) openat$cgroup_ro(r3, 0x0, 0x0, 0x0) 15:27:13 executing program 3: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x1000004032, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000c80)={0x0, 0x3f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:27:13 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0xfffffffffffffffc) 15:27:13 executing program 5: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000300)=""/253) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 15:27:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup2(r1, r0) 15:27:13 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7}, {}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 15:27:13 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7}, {}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 15:27:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b97000)={0x1, &(0x7f000048fff0)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, 0x0, &(0x7f0000000000)) 15:27:13 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x1, 0x1, 0x7}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000040), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f00000000c0), &(0x7f0000000040), 0x1}, 0x20) 15:27:14 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) 15:27:14 executing program 5: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000300)=""/253) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 15:27:14 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000300)=""/253) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 15:27:14 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000300)=""/253) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 15:27:14 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000300)=""/253) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 15:27:14 executing program 5: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000300)=""/253) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 15:27:14 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7}, {}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 15:27:14 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000300)=""/253) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 15:27:14 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) pipe(&(0x7f0000000140)) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x20}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000440)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(0xffffffffffffffff, 0xc010641d, &(0x7f0000000500)={r5, &(0x7f0000000480)=""/69}) ioctl$DRM_IOCTL_LOCK(r4, 0x4008642a, &(0x7f0000000300)={r5, 0x17}) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000040)={r5}) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r6, r7, 0x0, 0x320f) ioctl$VIDIOC_PREPARE_BUF(r3, 0xc058565d, &(0x7f0000000340)={0x1000, 0x6, 0x4, 0x0, 0x0, {0x7}, {}, 0xa}) open(0x0, 0x141042, 0x0) add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r1) 15:27:14 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000300)=""/253) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 15:27:14 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000300)=""/253) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 15:27:15 executing program 5: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000300)=""/253) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 15:27:15 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000300)=""/253) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 15:27:15 executing program 1: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000300)=""/253) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 15:27:15 executing program 3: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000300)=""/253) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 15:27:15 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000300)=""/253) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 15:27:15 executing program 4: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000300)=""/253) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 15:27:15 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) dup2(0xffffffffffffffff, r1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) getegid() fcntl$setstatus(r2, 0x4, 0x2000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 15:27:15 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000300)=""/253) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 15:27:16 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 15:27:16 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000300)=""/253) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 15:27:16 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0x3, 0x12) 15:27:16 executing program 4: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x10000) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) pipe(0x0) 15:27:16 executing program 2: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000300)=""/253) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) [ 498.972545][T14575] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 15:27:16 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) dup2(0xffffffffffffffff, r1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) getegid() fcntl$setstatus(r2, 0x4, 0x2000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 15:27:16 executing program 1: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, &(0x7f0000000100), 0xda4fff08) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000340)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000380)="c13f2e26a2c51a1095efb3ced90b1229d8e8fa3ebb42a1bbff93ba4ab5de83cef862de10cbc6e13c0c3a971157b6178a3a36edfe0cadb8f434656ed053f52a34da26", 0x42}, {&(0x7f0000000400)="55151657fbcad8f2152f19ccf1a6af0cbfbf7ec7a1782627910986fa574db6a22dd3f9480eda76653561bec4be645583f43855025b346b5ff64a63eea5378ce881208ea96ee87200b95f0cf19f35e6e39fd9ae3a8e139bda366902cff9bac8ca7a7086e2", 0x64}, {&(0x7f00000004c0)="4c326ce3a3a4b0df99f3e94de49f1272aa17d89208a20aa2608686127d15eb03547ccf8d5da4493ceb685795a46cf9", 0x2f}, {&(0x7f0000000500)="aa4857e9cee77e93b7d659a084635896f526203d8c07f6a6df2e3bd5671601d3a6bc3380bb472c8a76dbc4d24411a977496ad51ea7c93e2a37ceda0e318025bb89f62d3aba861d69ff5950ba93fe92fd64ca9b910547c46f664c77d1ac6981d112749bd975536bc2f3165d47bc8cf61c880989f8341ae58a0050c2517e4e79d4843ce3d23ab68d1374b8e42f6e160ea5848c9e31f07c9dc4db1fbbc0765105ce33d2efd83dde67c3318295365993cb1c1d308c9045b7a01adf16b30032828b850a421f880b314c983b44a7398805dadc03c8d76ad454276474", 0xd9}, {&(0x7f0000000600)="dccd30485725d1e98c5f6b32ce362bd7f0c64cf097bbadede8a0a4745c049574d5a057b4e7d335b899780937902bcf3f1ab22f3bdeb4ed6cd53e9776f189acf5d9f43bb437feb371740d0eca4b1479c191b0592ca3f4570cf9414e86ae216bbd16810f8c3a88989fa201aeaa63ed28371a5cc6e09a819886b86a0daa4fa0a075fbdae7db614f7bf63e82b87e51148a041bb47b35ee3d7adc9375b27d290a4246e3ecf6b05e4949b71fd6dfff9a963f762057598cfd5c25de10f5f82fcf744b9f7a24f592737dee7c41bb437f00e85a53d2ce071c", 0xd4}], 0x5}, 0x4000) r3 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x40000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x1}, 0x0, 0xfffffffeffffffff, r4, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r6, 0x84, 0x19, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="94a315ac92154b72c7a3654e129586cbb6046cd91836cb46547d90526a7d66dac6c2025ce57993c722b3726e9923090caaa0cc792581594307077bdd36241d4ff796de850a4baf50040316f37db3719475a4ff0c0f8d30f149c074b05ac722b0d711e1ceac1de6c7d66e8cbe5329ca89e97f9da24d688772974f31bb9d"], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) gettid() r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cgroup.controllers\x00', 0x2761, 0xfffffff5) write$cgroup_pid(r8, &(0x7f0000000100)=0xffffffffffffffff, 0xaf53f07a) write$cgroup_subtree(r8, &(0x7f0000000080)={[{0x2d, 'io'}, {0x2d, 'cpu'}, {0x2d, 'cpu'}, {0x2b, 'rdma'}, {0x2b, 'cpu'}, {0x56, 'rdma'}, {0x0, 'pids'}, {0x4541753557ddb58b, 'cpu'}]}, 0x2a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) close(r3) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r9, 0x0, 0x0) recvmsg(r4, &(0x7f0000000880)={&(0x7f000000d1c0)=@can, 0x80, &(0x7f000000d840)=[{0x0}, {&(0x7f0000000800)=""/95, 0x5f}, {&(0x7f000000d480)=""/227, 0xe3}, {&(0x7f000000d580)=""/63, 0xfffffd9e}, {&(0x7f000000d5c0)=""/195, 0xc3}, {&(0x7f000000d6c0)=""/95, 0x5f}, {&(0x7f000000d740)=""/243, 0xf3}], 0x7}, 0x400023e3) r10 = openat$cgroup_ro(r9, &(0x7f00000007c0)='memory.current\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x2, &(0x7f0000000040)=@raw=[@alu={0x4, 0x0, 0xb, 0x8, 0x7, 0xfffffffffffffffe, 0xfffffffffffffff0}, @ldst={0x0, 0x2, 0x7, 0xa, 0xa, 0xfffffffffffffff8, 0x1}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xb8, &(0x7f000000cf3d)=""/184, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x10}, 0x10, 0x0, r10}, 0x78) 15:27:16 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 15:27:16 executing program 0: mkdir(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) r3 = shmget(0x2, 0x3000, 0x202, &(0x7f0000ffd000/0x3000)=nil) shmat(r3, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_STAT(r3, 0xd, &(0x7f0000000300)=""/253) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x14, 0x23, 0x847, 0x0, 0x0, {0x2804}}, 0x14}}, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e25, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) [ 499.333851][ T27] audit: type=1804 audit(1580570836.750:123): pid=14586 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir034090718/syzkaller.RsxWCq/279/memory.events" dev="sda1" ino=16657 res=1 [ 499.478002][ T27] audit: type=1804 audit(1580570836.900:124): pid=14594 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir034090718/syzkaller.RsxWCq/279/memory.events" dev="sda1" ino=16657 res=1 [ 499.507257][T14575] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 499.538459][T14575] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 499.547810][T14575] CPU: 1 PID: 14575 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 499.556486][T14575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 499.566528][T14575] Call Trace: [ 499.569908][T14575] dump_stack+0x11d/0x181 [ 499.574334][T14575] sysfs_warn_dup.cold+0x1c/0x33 [ 499.579284][T14575] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 499.585360][T14575] sysfs_create_link+0x5c/0xa0 [ 499.590115][T14575] device_add+0x514/0x1040 [ 499.594518][T14575] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 499.600403][T14575] wiphy_register+0x12c9/0x17d0 [ 499.605367][T14575] ? kobject_uevent_env+0x1f1/0xc80 [ 499.610558][T14575] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 499.616797][T14575] ? ieee80211_cs_list_valid+0x10a/0x170 [ 499.622437][T14575] ieee80211_register_hw+0xcb5/0x1ea0 [ 499.627807][T14575] ? hrtimer_init+0x59/0x150 [ 499.632427][T14575] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 499.638280][T14575] ? kasprintf+0x74/0xa0 [ 499.642580][T14575] hwsim_new_radio_nl+0x63d/0x890 [ 499.647612][T14575] genl_rcv_msg+0x413/0x900 [ 499.652169][T14575] netlink_rcv_skb+0xb0/0x260 [ 499.656879][T14575] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 499.663204][T14575] genl_rcv+0x32/0x50 [ 499.667182][T14575] netlink_unicast+0x3a6/0x4d0 [ 499.671947][T14575] netlink_sendmsg+0x4d3/0x8b0 [ 499.676701][T14575] ? netlink_unicast+0x4d0/0x4d0 [ 499.681640][T14575] sock_sendmsg+0x9f/0xc0 [ 499.685986][T14575] ____sys_sendmsg+0x49d/0x4d0 [ 499.690840][T14575] ___sys_sendmsg+0xb5/0x100 [ 499.695426][T14575] ? __fget+0xb8/0x1d0 [ 499.699486][T14575] ? __fget_light+0xaf/0x190 [ 499.704073][T14575] ? __fdget+0x2c/0x40 [ 499.708248][T14575] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 499.714488][T14575] __sys_sendmsg+0xa0/0x160 [ 499.719102][T14575] __x64_sys_sendmsg+0x51/0x70 [ 499.723902][T14575] do_syscall_64+0xcc/0x3a0 [ 499.728420][T14575] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 499.734309][T14575] RIP: 0033:0x45b399 [ 499.738336][T14575] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 499.757955][T14575] RSP: 002b:00007ff8f93d1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 499.766368][T14575] RAX: ffffffffffffffda RBX: 00007ff8f93d26d4 RCX: 000000000045b399 [ 499.774339][T14575] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 15:27:17 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) [ 499.782305][T14575] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 499.790268][T14575] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 499.798249][T14575] R13: 00000000000009c3 R14: 00000000004cb348 R15: 000000000075bf2c 15:27:17 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) dup2(0xffffffffffffffff, r1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) getegid() fcntl$setstatus(r2, 0x4, 0x2000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 15:27:17 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 15:27:17 executing program 1: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, &(0x7f0000000100), 0xda4fff08) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000340)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000380)="c13f2e26a2c51a1095efb3ced90b1229d8e8fa3ebb42a1bbff93ba4ab5de83cef862de10cbc6e13c0c3a971157b6178a3a36edfe0cadb8f434656ed053f52a34da26", 0x42}, {&(0x7f0000000400)="55151657fbcad8f2152f19ccf1a6af0cbfbf7ec7a1782627910986fa574db6a22dd3f9480eda76653561bec4be645583f43855025b346b5ff64a63eea5378ce881208ea96ee87200b95f0cf19f35e6e39fd9ae3a8e139bda366902cff9bac8ca7a7086e2", 0x64}, {&(0x7f00000004c0)="4c326ce3a3a4b0df99f3e94de49f1272aa17d89208a20aa2608686127d15eb03547ccf8d5da4493ceb685795a46cf9", 0x2f}, {&(0x7f0000000500)="aa4857e9cee77e93b7d659a084635896f526203d8c07f6a6df2e3bd5671601d3a6bc3380bb472c8a76dbc4d24411a977496ad51ea7c93e2a37ceda0e318025bb89f62d3aba861d69ff5950ba93fe92fd64ca9b910547c46f664c77d1ac6981d112749bd975536bc2f3165d47bc8cf61c880989f8341ae58a0050c2517e4e79d4843ce3d23ab68d1374b8e42f6e160ea5848c9e31f07c9dc4db1fbbc0765105ce33d2efd83dde67c3318295365993cb1c1d308c9045b7a01adf16b30032828b850a421f880b314c983b44a7398805dadc03c8d76ad454276474", 0xd9}, {&(0x7f0000000600)="dccd30485725d1e98c5f6b32ce362bd7f0c64cf097bbadede8a0a4745c049574d5a057b4e7d335b899780937902bcf3f1ab22f3bdeb4ed6cd53e9776f189acf5d9f43bb437feb371740d0eca4b1479c191b0592ca3f4570cf9414e86ae216bbd16810f8c3a88989fa201aeaa63ed28371a5cc6e09a819886b86a0daa4fa0a075fbdae7db614f7bf63e82b87e51148a041bb47b35ee3d7adc9375b27d290a4246e3ecf6b05e4949b71fd6dfff9a963f762057598cfd5c25de10f5f82fcf744b9f7a24f592737dee7c41bb437f00e85a53d2ce071c", 0xd4}], 0x5}, 0x4000) r3 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x40000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x1}, 0x0, 0xfffffffeffffffff, r4, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r6, 0x84, 0x19, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="94a315ac92154b72c7a3654e129586cbb6046cd91836cb46547d90526a7d66dac6c2025ce57993c722b3726e9923090caaa0cc792581594307077bdd36241d4ff796de850a4baf50040316f37db3719475a4ff0c0f8d30f149c074b05ac722b0d711e1ceac1de6c7d66e8cbe5329ca89e97f9da24d688772974f31bb9d"], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) gettid() r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cgroup.controllers\x00', 0x2761, 0xfffffff5) write$cgroup_pid(r8, &(0x7f0000000100)=0xffffffffffffffff, 0xaf53f07a) write$cgroup_subtree(r8, &(0x7f0000000080)={[{0x2d, 'io'}, {0x2d, 'cpu'}, {0x2d, 'cpu'}, {0x2b, 'rdma'}, {0x2b, 'cpu'}, {0x56, 'rdma'}, {0x0, 'pids'}, {0x4541753557ddb58b, 'cpu'}]}, 0x2a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) close(r3) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r9, 0x0, 0x0) recvmsg(r4, &(0x7f0000000880)={&(0x7f000000d1c0)=@can, 0x80, &(0x7f000000d840)=[{0x0}, {&(0x7f0000000800)=""/95, 0x5f}, {&(0x7f000000d480)=""/227, 0xe3}, {&(0x7f000000d580)=""/63, 0xfffffd9e}, {&(0x7f000000d5c0)=""/195, 0xc3}, {&(0x7f000000d6c0)=""/95, 0x5f}, {&(0x7f000000d740)=""/243, 0xf3}], 0x7}, 0x400023e3) r10 = openat$cgroup_ro(r9, &(0x7f00000007c0)='memory.current\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x2, &(0x7f0000000040)=@raw=[@alu={0x4, 0x0, 0xb, 0x8, 0x7, 0xfffffffffffffffe, 0xfffffffffffffff0}, @ldst={0x0, 0x2, 0x7, 0xa, 0xa, 0xfffffffffffffff8, 0x1}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xb8, &(0x7f000000cf3d)=""/184, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x10}, 0x10, 0x0, r10}, 0x78) 15:27:17 executing program 4: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x10000) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) pipe(0x0) 15:27:17 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 15:27:17 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x101000, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a4, 0x0) r1 = creat(0x0, 0x1) mmap$usbfs(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x2ef, 0xfa00, {0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x9, @ipv4={[], [], @multicast2}}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}}}, 0xffffffa1) ptrace(0x10, 0x0) ptrace$setopts(0x11, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0xca200) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000040)={0x0, 0x1, {0x0, 0x0, 0x8}}) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) [ 500.146355][T14619] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 500.172794][T14619] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 500.267700][T14619] CPU: 1 PID: 14619 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 500.276495][T14619] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 500.286623][T14619] Call Trace: [ 500.289926][T14619] dump_stack+0x11d/0x181 [ 500.294257][T14619] sysfs_warn_dup.cold+0x1c/0x33 [ 500.299283][T14619] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 500.305419][T14619] sysfs_create_link+0x5c/0xa0 [ 500.310191][T14619] device_add+0x514/0x1040 [ 500.314629][T14619] wiphy_register+0x12c9/0x17d0 [ 500.319504][T14619] ? ieee80211_mcs_to_chains+0x8a/0xb0 [ 500.324969][T14619] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 500.331251][T14619] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 500.337572][T14619] ? ieee80211_cs_list_valid+0x10a/0x170 [ 500.343225][T14619] ieee80211_register_hw+0xcb5/0x1ea0 [ 500.348600][T14619] ? reschedule_interrupt+0x11/0x20 [ 500.353830][T14619] ? hrtimer_init+0x59/0x150 [ 500.358430][T14619] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 500.364201][T14619] ? kasprintf+0x74/0xa0 [ 500.368502][T14619] hwsim_new_radio_nl+0x63d/0x890 [ 500.373690][T14619] genl_rcv_msg+0x413/0x900 [ 500.378213][T14619] netlink_rcv_skb+0xb0/0x260 [ 500.382929][T14619] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 500.389269][T14619] genl_rcv+0x32/0x50 [ 500.393260][T14619] netlink_unicast+0x3a6/0x4d0 [ 500.398031][T14619] netlink_sendmsg+0x4d3/0x8b0 [ 500.402804][T14619] ? netlink_unicast+0x4d0/0x4d0 [ 500.407796][T14619] sock_sendmsg+0x9f/0xc0 [ 500.412140][T14619] ____sys_sendmsg+0x49d/0x4d0 [ 500.416916][T14619] ? __sanitizer_cov_trace_pc+0x2b/0x50 [ 500.422512][T14619] ___sys_sendmsg+0xb5/0x100 [ 500.427215][T14619] ? __fget+0xb8/0x1d0 [ 500.431293][T14619] ? __fget_light+0xaf/0x190 [ 500.435908][T14619] ? __fdget+0x2c/0x40 [ 500.440017][T14619] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 500.446425][T14619] __sys_sendmsg+0xa0/0x160 [ 500.451000][T14619] __x64_sys_sendmsg+0x51/0x70 [ 500.455778][T14619] do_syscall_64+0xcc/0x3a0 [ 500.460300][T14619] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 500.466195][T14619] RIP: 0033:0x45b399 [ 500.470106][T14619] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 500.489828][T14619] RSP: 002b:00007ff8f93d1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 500.498369][T14619] RAX: ffffffffffffffda RBX: 00007ff8f93d26d4 RCX: 000000000045b399 [ 500.506553][T14619] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 500.514642][T14619] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 500.522620][T14619] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 500.530594][T14619] R13: 00000000000009c3 R14: 00000000004cb348 R15: 000000000075bf2c 15:27:18 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) dup2(0xffffffffffffffff, r1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r4 = dup2(0xffffffffffffffff, r3) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'queue0\x00'}) getegid() fcntl$setstatus(r2, 0x4, 0x2000) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x0) socket$inet6(0xa, 0x400000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 15:27:18 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@bridge_getneigh={0x34, 0x1e, 0x0, 0x0, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x0, 0x40}, [@IFLA_IFALIAS={0x14}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x6020) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @dev, 0x5}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/protocols\x00') sendfile(r2, r3, 0x0, 0x8607) 15:27:18 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) [ 500.641948][ T27] audit: type=1804 audit(1580570838.060:125): pid=14620 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir034090718/syzkaller.RsxWCq/280/memory.events" dev="sda1" ino=16657 res=1 15:27:18 executing program 1: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, &(0x7f0000000100), 0xda4fff08) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000340)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000380)="c13f2e26a2c51a1095efb3ced90b1229d8e8fa3ebb42a1bbff93ba4ab5de83cef862de10cbc6e13c0c3a971157b6178a3a36edfe0cadb8f434656ed053f52a34da26", 0x42}, {&(0x7f0000000400)="55151657fbcad8f2152f19ccf1a6af0cbfbf7ec7a1782627910986fa574db6a22dd3f9480eda76653561bec4be645583f43855025b346b5ff64a63eea5378ce881208ea96ee87200b95f0cf19f35e6e39fd9ae3a8e139bda366902cff9bac8ca7a7086e2", 0x64}, {&(0x7f00000004c0)="4c326ce3a3a4b0df99f3e94de49f1272aa17d89208a20aa2608686127d15eb03547ccf8d5da4493ceb685795a46cf9", 0x2f}, {&(0x7f0000000500)="aa4857e9cee77e93b7d659a084635896f526203d8c07f6a6df2e3bd5671601d3a6bc3380bb472c8a76dbc4d24411a977496ad51ea7c93e2a37ceda0e318025bb89f62d3aba861d69ff5950ba93fe92fd64ca9b910547c46f664c77d1ac6981d112749bd975536bc2f3165d47bc8cf61c880989f8341ae58a0050c2517e4e79d4843ce3d23ab68d1374b8e42f6e160ea5848c9e31f07c9dc4db1fbbc0765105ce33d2efd83dde67c3318295365993cb1c1d308c9045b7a01adf16b30032828b850a421f880b314c983b44a7398805dadc03c8d76ad454276474", 0xd9}, {&(0x7f0000000600)="dccd30485725d1e98c5f6b32ce362bd7f0c64cf097bbadede8a0a4745c049574d5a057b4e7d335b899780937902bcf3f1ab22f3bdeb4ed6cd53e9776f189acf5d9f43bb437feb371740d0eca4b1479c191b0592ca3f4570cf9414e86ae216bbd16810f8c3a88989fa201aeaa63ed28371a5cc6e09a819886b86a0daa4fa0a075fbdae7db614f7bf63e82b87e51148a041bb47b35ee3d7adc9375b27d290a4246e3ecf6b05e4949b71fd6dfff9a963f762057598cfd5c25de10f5f82fcf744b9f7a24f592737dee7c41bb437f00e85a53d2ce071c", 0xd4}], 0x5}, 0x4000) r3 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x40000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x1}, 0x0, 0xfffffffeffffffff, r4, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r6, 0x84, 0x19, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="94a315ac92154b72c7a3654e129586cbb6046cd91836cb46547d90526a7d66dac6c2025ce57993c722b3726e9923090caaa0cc792581594307077bdd36241d4ff796de850a4baf50040316f37db3719475a4ff0c0f8d30f149c074b05ac722b0d711e1ceac1de6c7d66e8cbe5329ca89e97f9da24d688772974f31bb9d"], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) gettid() r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cgroup.controllers\x00', 0x2761, 0xfffffff5) write$cgroup_pid(r8, &(0x7f0000000100)=0xffffffffffffffff, 0xaf53f07a) write$cgroup_subtree(r8, &(0x7f0000000080)={[{0x2d, 'io'}, {0x2d, 'cpu'}, {0x2d, 'cpu'}, {0x2b, 'rdma'}, {0x2b, 'cpu'}, {0x56, 'rdma'}, {0x0, 'pids'}, {0x4541753557ddb58b, 'cpu'}]}, 0x2a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) close(r3) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r9, 0x0, 0x0) recvmsg(r4, &(0x7f0000000880)={&(0x7f000000d1c0)=@can, 0x80, &(0x7f000000d840)=[{0x0}, {&(0x7f0000000800)=""/95, 0x5f}, {&(0x7f000000d480)=""/227, 0xe3}, {&(0x7f000000d580)=""/63, 0xfffffd9e}, {&(0x7f000000d5c0)=""/195, 0xc3}, {&(0x7f000000d6c0)=""/95, 0x5f}, {&(0x7f000000d740)=""/243, 0xf3}], 0x7}, 0x400023e3) r10 = openat$cgroup_ro(r9, &(0x7f00000007c0)='memory.current\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x2, &(0x7f0000000040)=@raw=[@alu={0x4, 0x0, 0xb, 0x8, 0x7, 0xfffffffffffffffe, 0xfffffffffffffff0}, @ldst={0x0, 0x2, 0x7, 0xa, 0xa, 0xfffffffffffffff8, 0x1}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xb8, &(0x7f000000cf3d)=""/184, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x10}, 0x10, 0x0, r10}, 0x78) 15:27:18 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe1000)={0x5, 0x83, 0x80, 0xf}, 0x1c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x1, 0x80, 0x400}, 0x3c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x9, 0x1, 0x4, 0x100000001}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000fed000)={0x7, 0x9, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000000000000000018100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="00000000000000009500000000000000d1fb0d1f2e36d5339aaec37ffb48daa507bdb73a121025f1a652344de0abdbf048e4d65365bd5020e9aa0a8827ca73b1f03153c9981f44b30f75703f34d99a1543c14506f9b33e9ba7ecbbf553e56b2d3e4cb23447f18a4870e509e62242966716cf4ced72741b72eb0ca01d4d6cbeb2cdfed5b94dfbddd2449f05eaeacf86a004a879d2d66f9de1a6ba119f77"], &(0x7f0000919ff6)='GPL\x00', 0x0, 0xe1, &(0x7f0000000000)=""/225}, 0x14) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc0186419, 0x0) perf_event_open(&(0x7f0000000f00)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x4000004) 15:27:18 executing program 4: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x10000) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) pipe(0x0) 15:27:18 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100020ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000080), 0x4) [ 501.143924][ T27] audit: type=1804 audit(1580570838.570:126): pid=14645 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir034090718/syzkaller.RsxWCq/281/memory.events" dev="sda1" ino=16657 res=1 [ 501.233006][T14655] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 15:27:18 executing program 3: mkdir(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0xb, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, r3, 0xffff}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x20001, 0x0) [ 501.317088][T14655] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 501.344503][T14655] CPU: 0 PID: 14655 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 501.353363][T14655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 501.363527][T14655] Call Trace: [ 501.366833][T14655] dump_stack+0x11d/0x181 [ 501.371188][T14655] sysfs_warn_dup.cold+0x1c/0x33 [ 501.376426][T14655] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 501.382610][T14655] sysfs_create_link+0x5c/0xa0 [ 501.382677][T14655] device_add+0x514/0x1040 [ 501.391860][T14655] wiphy_register+0x12c9/0x17d0 [ 501.396745][T14655] ? ieee80211_register_hw+0xb77/0x1ea0 [ 501.402316][T14655] ieee80211_register_hw+0xcb5/0x1ea0 [ 501.407720][T14655] ? hrtimer_init+0x59/0x150 [ 501.412338][T14655] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 501.418091][T14655] ? kasprintf+0x74/0xa0 [ 501.422422][T14655] hwsim_new_radio_nl+0x63d/0x890 [ 501.427488][T14655] genl_rcv_msg+0x413/0x900 [ 501.432025][T14655] netlink_rcv_skb+0xb0/0x260 [ 501.436809][T14655] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 501.443248][T14655] genl_rcv+0x32/0x50 [ 501.447317][T14655] netlink_unicast+0x3a6/0x4d0 [ 501.452123][T14655] netlink_sendmsg+0x4d3/0x8b0 [ 501.456937][T14655] ? netlink_unicast+0x4d0/0x4d0 [ 501.461897][T14655] sock_sendmsg+0x9f/0xc0 [ 501.466245][T14655] ____sys_sendmsg+0x49d/0x4d0 [ 501.471173][T14655] ___sys_sendmsg+0xb5/0x100 [ 501.475844][T14655] ? __fget+0xb8/0x1d0 [ 501.479986][T14655] ? __fget_light+0xaf/0x190 [ 501.484597][T14655] ? __fdget+0x2c/0x40 [ 501.488741][T14655] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 501.495100][T14655] __sys_sendmsg+0xa0/0x160 [ 501.499634][T14655] __x64_sys_sendmsg+0x51/0x70 [ 501.504422][T14655] do_syscall_64+0xcc/0x3a0 [ 501.508936][T14655] entry_SYSCALL_64_after_hwframe+0x44/0xa9 15:27:18 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x101000, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a4, 0x0) r1 = creat(0x0, 0x1) mmap$usbfs(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x2ef, 0xfa00, {0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x9, @ipv4={[], [], @multicast2}}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}}}, 0xffffffa1) ptrace(0x10, 0x0) ptrace$setopts(0x11, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0xca200) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000040)={0x0, 0x1, {0x0, 0x0, 0x8}}) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) [ 501.514832][T14655] RIP: 0033:0x45b399 [ 501.518754][T14655] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 501.538423][T14655] RSP: 002b:00007ff8f93d1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 501.546858][T14655] RAX: ffffffffffffffda RBX: 00007ff8f93d26d4 RCX: 000000000045b399 [ 501.554852][T14655] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 501.562835][T14655] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 15:27:19 executing program 5: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000240)=0x1000) 15:27:19 executing program 1: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) write$cgroup_pid(r2, &(0x7f0000000100), 0xda4fff08) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000340)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000380)="c13f2e26a2c51a1095efb3ced90b1229d8e8fa3ebb42a1bbff93ba4ab5de83cef862de10cbc6e13c0c3a971157b6178a3a36edfe0cadb8f434656ed053f52a34da26", 0x42}, {&(0x7f0000000400)="55151657fbcad8f2152f19ccf1a6af0cbfbf7ec7a1782627910986fa574db6a22dd3f9480eda76653561bec4be645583f43855025b346b5ff64a63eea5378ce881208ea96ee87200b95f0cf19f35e6e39fd9ae3a8e139bda366902cff9bac8ca7a7086e2", 0x64}, {&(0x7f00000004c0)="4c326ce3a3a4b0df99f3e94de49f1272aa17d89208a20aa2608686127d15eb03547ccf8d5da4493ceb685795a46cf9", 0x2f}, {&(0x7f0000000500)="aa4857e9cee77e93b7d659a084635896f526203d8c07f6a6df2e3bd5671601d3a6bc3380bb472c8a76dbc4d24411a977496ad51ea7c93e2a37ceda0e318025bb89f62d3aba861d69ff5950ba93fe92fd64ca9b910547c46f664c77d1ac6981d112749bd975536bc2f3165d47bc8cf61c880989f8341ae58a0050c2517e4e79d4843ce3d23ab68d1374b8e42f6e160ea5848c9e31f07c9dc4db1fbbc0765105ce33d2efd83dde67c3318295365993cb1c1d308c9045b7a01adf16b30032828b850a421f880b314c983b44a7398805dadc03c8d76ad454276474", 0xd9}, {&(0x7f0000000600)="dccd30485725d1e98c5f6b32ce362bd7f0c64cf097bbadede8a0a4745c049574d5a057b4e7d335b899780937902bcf3f1ab22f3bdeb4ed6cd53e9776f189acf5d9f43bb437feb371740d0eca4b1479c191b0592ca3f4570cf9414e86ae216bbd16810f8c3a88989fa201aeaa63ed28371a5cc6e09a819886b86a0daa4fa0a075fbdae7db614f7bf63e82b87e51148a041bb47b35ee3d7adc9375b27d290a4246e3ecf6b05e4949b71fd6dfff9a963f762057598cfd5c25de10f5f82fcf744b9f7a24f592737dee7c41bb437f00e85a53d2ce071c", 0xd4}], 0x5}, 0x4000) r3 = socket$kcm(0x2b, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r4, &(0x7f0000000000)='threaded\x00', 0x40000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x1}, 0x0, 0xfffffffeffffffff, r4, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r6, 0x84, 0x19, 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="94a315ac92154b72c7a3654e129586cbb6046cd91836cb46547d90526a7d66dac6c2025ce57993c722b3726e9923090caaa0cc792581594307077bdd36241d4ff796de850a4baf50040316f37db3719475a4ff0c0f8d30f149c074b05ac722b0d711e1ceac1de6c7d66e8cbe5329ca89e97f9da24d688772974f31bb9d"], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r7, 0x4030582a, &(0x7f0000000040)) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) gettid() r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='cgroup.controllers\x00', 0x2761, 0xfffffff5) write$cgroup_pid(r8, &(0x7f0000000100)=0xffffffffffffffff, 0xaf53f07a) write$cgroup_subtree(r8, &(0x7f0000000080)={[{0x2d, 'io'}, {0x2d, 'cpu'}, {0x2d, 'cpu'}, {0x2b, 'rdma'}, {0x2b, 'cpu'}, {0x56, 'rdma'}, {0x0, 'pids'}, {0x4541753557ddb58b, 'cpu'}]}, 0x2a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) close(r3) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(r9, 0x0, 0x0) recvmsg(r4, &(0x7f0000000880)={&(0x7f000000d1c0)=@can, 0x80, &(0x7f000000d840)=[{0x0}, {&(0x7f0000000800)=""/95, 0x5f}, {&(0x7f000000d480)=""/227, 0xe3}, {&(0x7f000000d580)=""/63, 0xfffffd9e}, {&(0x7f000000d5c0)=""/195, 0xc3}, {&(0x7f000000d6c0)=""/95, 0x5f}, {&(0x7f000000d740)=""/243, 0xf3}], 0x7}, 0x400023e3) r10 = openat$cgroup_ro(r9, &(0x7f00000007c0)='memory.current\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x2, &(0x7f0000000040)=@raw=[@alu={0x4, 0x0, 0xb, 0x8, 0x7, 0xfffffffffffffffe, 0xfffffffffffffff0}, @ldst={0x0, 0x2, 0x7, 0xa, 0xa, 0xfffffffffffffff8, 0x1}], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xb8, &(0x7f000000cf3d)=""/184, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x10}, 0x10, 0x0, r10}, 0x78) [ 501.570817][T14655] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 501.570901][T14655] R13: 00000000000009c3 R14: 00000000004cb348 R15: 000000000075bf2c 15:27:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) ioctl$FS_IOC_SETVERSION(r1, 0x401c5820, &(0x7f0000000080)) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 15:27:19 executing program 3: mkdir(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0xb, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, r3, 0xffff}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x20001, 0x0) 15:27:19 executing program 4: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x10000) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) pipe(0x0) 15:27:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$TIOCEXCL(r2, 0x540c) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f0000000040)=0x7) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2a00030010005fa100"/20, @ANYRES32=0x0, @ANYRES16], 0x3}}, 0x48085) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000040)=0x78, 0x4) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r4 = dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYRES32], 0x1}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r6, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000200)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$devlink(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendto$inet(r3, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) [ 502.028105][ T27] audit: type=1804 audit(1580570839.450:127): pid=14675 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir034090718/syzkaller.RsxWCq/282/memory.events" dev="sda1" ino=16627 res=1 [ 502.032246][T14688] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 15:27:19 executing program 3: mkdir(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0xb, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, r3, 0xffff}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x20001, 0x0) 15:27:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r3, 0x0) 15:27:19 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x101000, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a4, 0x0) r1 = creat(0x0, 0x1) mmap$usbfs(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x2ef, 0xfa00, {0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x9, @ipv4={[], [], @multicast2}}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}}}, 0xffffffa1) ptrace(0x10, 0x0) ptrace$setopts(0x11, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0xca200) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000040)={0x0, 0x1, {0x0, 0x0, 0x8}}) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) [ 502.507426][T14699] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 502.529021][T14699] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 502.650247][T14699] net_ratelimit: 12 callbacks suppressed [ 502.650274][T14699] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 502.673985][T14688] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 502.683243][T14688] CPU: 1 PID: 14688 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 502.691924][T14688] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 502.702085][T14688] Call Trace: [ 502.705436][T14688] dump_stack+0x11d/0x181 [ 502.709897][T14688] sysfs_warn_dup.cold+0x1c/0x33 [ 502.714946][T14688] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 502.721360][T14688] sysfs_create_link+0x5c/0xa0 [ 502.726327][T14688] device_add+0x514/0x1040 [ 502.730743][T14688] ? __mutex_lock_slowpath+0x24/0x30 [ 502.736019][T14688] wiphy_register+0x12c9/0x17d0 [ 502.740879][T14688] ? ieee80211_register_hw+0x1802/0x1ea0 [ 502.746662][T14688] ieee80211_register_hw+0xcb5/0x1ea0 [ 502.752252][T14688] ? hrtimer_init+0x59/0x150 [ 502.756898][T14688] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 502.762658][T14688] ? kasprintf+0x74/0xa0 [ 502.766909][T14688] hwsim_new_radio_nl+0x63d/0x890 [ 502.771956][T14688] genl_rcv_msg+0x413/0x900 [ 502.776546][T14688] netlink_rcv_skb+0xb0/0x260 [ 502.781227][T14688] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 502.787555][T14688] genl_rcv+0x32/0x50 [ 502.791595][T14688] netlink_unicast+0x3a6/0x4d0 [ 502.796385][T14688] netlink_sendmsg+0x4d3/0x8b0 [ 502.801303][T14688] ? netlink_unicast+0x4d0/0x4d0 [ 502.806250][T14688] sock_sendmsg+0x9f/0xc0 [ 502.810577][T14688] ____sys_sendmsg+0x49d/0x4d0 [ 502.815415][T14688] ___sys_sendmsg+0xb5/0x100 [ 502.820038][T14688] ? __fget+0xb8/0x1d0 [ 502.824139][T14688] ? __fget_light+0xaf/0x190 [ 502.828724][T14688] ? __fdget+0x2c/0x40 [ 502.832783][T14688] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 502.839048][T14688] __sys_sendmsg+0xa0/0x160 [ 502.843565][T14688] __x64_sys_sendmsg+0x51/0x70 [ 502.848327][T14688] do_syscall_64+0xcc/0x3a0 [ 502.852888][T14688] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 502.858860][T14688] RIP: 0033:0x45b399 [ 502.862754][T14688] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 502.882502][T14688] RSP: 002b:00007ff8f93d1c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 502.891031][T14688] RAX: ffffffffffffffda RBX: 00007ff8f93d26d4 RCX: 000000000045b399 15:27:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) ioctl$FS_IOC_SETVERSION(r1, 0x401c5820, &(0x7f0000000080)) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) [ 502.899053][T14688] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 502.907088][T14688] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 502.915066][T14688] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 502.923028][T14688] R13: 00000000000009c3 R14: 00000000004cb348 R15: 000000000075bf2c 15:27:20 executing program 3: mkdir(0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$netlink(0x10, 0x3, 0x15) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f00000009c0)={0x0, 0xb, &(0x7f0000000980)={&(0x7f00000007c0)={0x14, r3, 0xffff}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x20001, 0x0) 15:27:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) ioctl$FS_IOC_SETVERSION(r1, 0x401c5820, &(0x7f0000000080)) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 15:27:20 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f0", 0x16}], 0x0, 0x0) [ 503.417429][T14697] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 503.518056][T14697] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:27:21 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:27:21 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f0", 0x16}], 0x0, 0x0) 15:27:21 executing program 0: perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-monitor\x00', 0x101000, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x1}}, 0xe8) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1a4, 0x0) r1 = creat(0x0, 0x1) mmap$usbfs(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcsa\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000140)={0x15, 0x2ef, 0xfa00, {0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e22, 0x9, @ipv4={[], [], @multicast2}}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}}}, 0xffffffa1) ptrace(0x10, 0x0) ptrace$setopts(0x11, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0xca200) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000040)={0x0, 0x1, {0x0, 0x0, 0x8}}) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 15:27:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) ioctl$FS_IOC_SETVERSION(r1, 0x401c5820, &(0x7f0000000080)) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 15:27:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$TIOCEXCL(r2, 0x540c) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f0000000040)=0x7) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2a00030010005fa100"/20, @ANYRES32=0x0, @ANYRES16], 0x3}}, 0x48085) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000040)=0x78, 0x4) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r4 = dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYRES32], 0x1}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r6, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000200)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$devlink(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendto$inet(r3, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) [ 503.852569][T14735] Invalid argument reading file caps for ./file0 15:27:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) ioctl$FS_IOC_SETVERSION(r1, 0x401c5820, &(0x7f0000000080)) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 15:27:21 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f0", 0x16}], 0x0, 0x0) 15:27:21 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$TIOCEXCL(r2, 0x540c) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f0000000040)=0x7) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2a00030010005fa100"/20, @ANYRES32=0x0, @ANYRES16], 0x3}}, 0x48085) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000040)=0x78, 0x4) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r4 = dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYRES32], 0x1}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r6, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000200)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$devlink(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendto$inet(r3, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) [ 504.370032][T14754] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:27:21 executing program 4: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f0", 0x16}], 0x0, 0x0) [ 504.439408][T14754] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:27:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) ioctl$FS_IOC_SETVERSION(r1, 0x401c5820, &(0x7f0000000080)) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 15:27:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000140)={0x0, 0x0}) rt_sigqueueinfo(r5, 0x200000000012, &(0x7f0000000180)={0x0, 0x0, 0xffffdffffffffff9}) 15:27:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) ioctl$FS_IOC_SETVERSION(r1, 0x401c5820, &(0x7f0000000080)) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000000c0)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) [ 504.944233][T14778] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 504.963166][T14778] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 505.078165][T14778] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:27:24 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$TIOCEXCL(r2, 0x540c) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f0000000040)=0x7) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2a00030010005fa100"/20, @ANYRES32=0x0, @ANYRES16], 0x3}}, 0x48085) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000040)=0x78, 0x4) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r4 = dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYRES32], 0x1}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r6, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000200)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$devlink(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendto$inet(r3, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) 15:27:24 executing program 1: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffa, 0x0, 0x0, 0x20, 0x0, 0xfffffdfd}) 15:27:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a8600882", 0x12) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x10, 0x0) 15:27:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$TIOCEXCL(r2, 0x540c) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f0000000040)=0x7) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2a00030010005fa100"/20, @ANYRES32=0x0, @ANYRES16], 0x3}}, 0x48085) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000040)=0x78, 0x4) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r4 = dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYRES32], 0x1}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r6, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000200)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$devlink(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendto$inet(r3, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) 15:27:24 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:27:24 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:27:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a8600882", 0x12) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x10, 0x0) 15:27:24 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000002e008125e00f80ecdb4cb904034865160800030014000000000004140e000a001500cd5edc2976d153a4", 0x2e}], 0x1}, 0x0) [ 507.074015][T14822] Invalid argument reading file caps for ./file0 [ 507.184968][T14832] netlink: 18 bytes leftover after parsing attributes in process `syz-executor.1'. 15:27:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a8600882", 0x12) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x10, 0x0) 15:27:24 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) [ 507.243095][T14809] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 15:27:24 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, 0x0) [ 507.328128][T14809] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 507.454266][T14814] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 507.522427][T14839] Invalid argument reading file caps for ./file0 15:27:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a8600882", 0x12) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x10, 0x0) [ 507.597995][T14814] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:27:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$TIOCEXCL(r2, 0x540c) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f0000000040)=0x7) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2a00030010005fa100"/20, @ANYRES32=0x0, @ANYRES16], 0x3}}, 0x48085) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000040)=0x78, 0x4) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r4 = dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYRES32], 0x1}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r6, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000200)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$devlink(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendto$inet(r3, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) 15:27:25 executing program 1: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xe, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) close(r0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000000)={0x1, 0x40, &(0x7f00000000c0)="721737bedb3e808c78f0d3356278753bbcc3b15cbf329a94199a6b3acc86888f558c3de746790692eb7ea0ed785200c4920f2d83d0f3dfd604c62fba381003724813c42b6f9b91fd77cf18ec79c1053aa642fd0f22c236310a575334753393dc54b3061e297d2f4f9482244a7bc5d5e524a70b5c1689b36bd11c6dc134ff4019b53f8144dd897701ffc96e86ec749471", {0x1ff, 0x1, 0x41414770, 0xe, 0x7fff, 0x9, 0xd, 0x8}}) setsockopt$SO_J1939_ERRQUEUE(r1, 0x6b, 0x4, &(0x7f00000001c0), 0x4) socketpair$tipc(0x1e, 0xc17cb309bd37751, 0x0, &(0x7f00000000c0)) connect$tipc(r0, &(0x7f0000000740)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x4}}, 0x10) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000400)="806e554068d95910af4ef90091fe8dd82d0a1fe4033209ace443876e259f24811b3163a0c1f77d52e2885f93b344c9c28a1e4cd6b88b75dc7edf52bd7cd93636dddbe00d15bcc7d0b4b9e099a61b4503b4eea989d18c069f4e841998babb452084534c806ce3328694b7b591472d972f3fcc4bbff67d9fe447ccc86f34d3b0a8be9a4a2a8c51d2199b") ptrace$getregset(0x4204, r2, 0x2, &(0x7f0000000100)={&(0x7f0000001300)=""/4096, 0x1000}) 15:27:25 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:27:25 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) ioctl$TIOCEXCL(r2, 0x540c) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, &(0x7f0000000040)=0x7) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="2a00030010005fa100"/20, @ANYRES32=0x0, @ANYRES16], 0x3}}, 0x48085) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f0000000040)=0x78, 0x4) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r4 = dup(r3) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'lo\x00'}) sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)=ANY=[@ANYRES32], 0x1}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r6, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000200)) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$devlink(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) sendto$inet(r3, &(0x7f00000000c0)="e0", 0xffd4, 0x0, 0x0, 0x0) 15:27:25 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:27:25 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 508.137244][T14862] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 508.241620][T14862] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 508.306350][T14870] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 508.348537][T14870] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:27:25 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_mount_image$exfat(&(0x7f0000000100)='exfat\x00', &(0x7f0000000140)='./bus\x00', 0x800, 0x0, 0x0, 0x0, &(0x7f0000001700)={[{@namecase='namecase=1'}, {@gid={'gid'}}, {@discard='discard'}], [{@obj_user={'obj_user', 0x3d, 'eth1'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@subj_type={'subj_type', 0x3d, '$\\'}}, {@euid_lt={'euid<'}}, {@uid_eq={'uid'}}, {@euid_lt={'euid<'}}, {@pcr={'pcr', 0x3d, 0x34}}, {@dont_appraise='dont_appraise'}, {@dont_appraise='dont_appraise'}]}) 15:27:25 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:27:25 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0x1f}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=""/181, 0xb5}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) [ 508.667126][T14884] [EXFAT] Unrecognized mount option obj_user=eth1 or missing value 15:27:27 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, &(0x7f0000000000)={'#! ', './file0'}, 0xb) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@dev={0xfe, 0x80, [], 0x16}, @in=@empty, 0x4e20, 0xfb3, 0x4e20, 0x4, 0xa, 0x20, 0xd76783dc79844602}, {0x0, 0x7f, 0x5, 0x3, 0xffffffff, 0x7fff, 0x7, 0x28400000000}, {0xffffffff, 0x0, 0x7ff, 0x3ec}, 0x4, 0x0, 0x3, 0x0, 0x2}, {{@in=@empty, 0x4d6, 0x2b}, 0x2, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x3, 0x0, 0xf0, 0x0, 0x80, 0xffff8be1}}, 0xe8) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 15:27:27 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:27:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r2, &(0x7f0000593000)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local}, 0xc) setsockopt$inet_mreqn(r2, 0x0, 0xd, &(0x7f0000000100)={@dev, @local}, 0xc) 15:27:27 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0x1f}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=""/181, 0xb5}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 15:27:27 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_mount_image$exfat(&(0x7f0000000100)='exfat\x00', &(0x7f0000000140)='./bus\x00', 0x800, 0x0, 0x0, 0x0, &(0x7f0000001700)={[{@namecase='namecase=1'}, {@gid={'gid'}}, {@discard='discard'}], [{@obj_user={'obj_user', 0x3d, 'eth1'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@subj_type={'subj_type', 0x3d, '$\\'}}, {@euid_lt={'euid<'}}, {@uid_eq={'uid'}}, {@euid_lt={'euid<'}}, {@pcr={'pcr', 0x3d, 0x34}}, {@dont_appraise='dont_appraise'}, {@dont_appraise='dont_appraise'}]}) 15:27:27 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000e000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000300)="640f4bef0f01cb66b8c74400000f23c00f21f8663500000b000f23f8660fd2b005000f3266b8010000000f01c1baf80c66b848e2658e66efbafc0c66b80e00000066ef0f01c50f090fae01"}], 0x338, 0x0, 0x0, 0x184) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000100)={0x90003}) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c}, 0x1c}}, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:27:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103000000f000009e0ff080351fffffe100004000638877fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000}, 0x28) [ 510.621406][T14906] [EXFAT] Unrecognized mount option obj_user=eth1 or missing value [ 510.694706][T14916] Invalid argument reading file caps for ./file0 15:27:28 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_mount_image$exfat(&(0x7f0000000100)='exfat\x00', &(0x7f0000000140)='./bus\x00', 0x800, 0x0, 0x0, 0x0, &(0x7f0000001700)={[{@namecase='namecase=1'}, {@gid={'gid'}}, {@discard='discard'}], [{@obj_user={'obj_user', 0x3d, 'eth1'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@subj_type={'subj_type', 0x3d, '$\\'}}, {@euid_lt={'euid<'}}, {@uid_eq={'uid'}}, {@euid_lt={'euid<'}}, {@pcr={'pcr', 0x3d, 0x34}}, {@dont_appraise='dont_appraise'}, {@dont_appraise='dont_appraise'}]}) 15:27:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) [ 510.901525][T14924] [EXFAT] Unrecognized mount option obj_user=eth1 or missing value 15:27:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103000000f000009e0ff080351fffffe100004000638877fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000}, 0x28) 15:27:28 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0x1f}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=""/181, 0xb5}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 15:27:28 executing program 5: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0xbf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) syz_mount_image$exfat(&(0x7f0000000100)='exfat\x00', &(0x7f0000000140)='./bus\x00', 0x800, 0x0, 0x0, 0x0, &(0x7f0000001700)={[{@namecase='namecase=1'}, {@gid={'gid'}}, {@discard='discard'}], [{@obj_user={'obj_user', 0x3d, 'eth1'}}, {@context={'context', 0x3d, 'sysadm_u'}}, {@subj_type={'subj_type', 0x3d, '$\\'}}, {@euid_lt={'euid<'}}, {@uid_eq={'uid'}}, {@euid_lt={'euid<'}}, {@pcr={'pcr', 0x3d, 0x34}}, {@dont_appraise='dont_appraise'}, {@dont_appraise='dont_appraise'}]}) 15:27:28 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103000000f000009e0ff080351fffffe100004000638877fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000}, 0x28) [ 511.409323][T14945] [EXFAT] Unrecognized mount option obj_user=eth1 or missing value 15:27:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r5) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb], 0x0, 0x481}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:27:29 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000280)={0x9, 0x1f}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006180)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002ec0)=""/181, 0xb5}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002e80)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) 15:27:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev_snmp6\x00') r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/dev_snmp6\x00') renameat2(r0, &(0x7f0000001080)='./file0\x00', r1, &(0x7f0000002780)='./file0\x00', 0x0) 15:27:29 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2ca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2f9, 0x300, &(0x7f0000000040)="b90103000000f000009e0ff080351fffffe100004000638877fbac141414e0000001be3e7d2a182fff", 0x0, 0x104, 0x6000000000000000}, 0x28) 15:27:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) 15:27:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000240)={0x6, 0x0, 0x4, 0x2000, 0xf8, {0x77359400}, {0x0, 0x1, 0x6, 0x6, 0x2, 0x5, "d7187253"}, 0x7, 0x0, @fd, 0x1ff, 0x0, r0}) getpgrp(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f0000000040)="220000002000070700be00000900070102", 0x11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:27:29 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x4, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000180)={{0x9, 0x0, 0x8672, 0xde9, 'syz1\x00'}, 0x0, 0xf95d9cf5eb9187a6, 0x0, 0x0, 0x4, 0x4, 'syz1\x00', &(0x7f0000000100)=['-/ppp1vmnet1(+\x00', '/dev/md0\x00', ']md5summime_type\x00', '\x00'], 0x2a, [], [0x26f, 0x0, 0x4]}) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x3, 0x1f, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) setuid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in6=@loopback}}, 0x0) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) stat(0x0, &(0x7f0000000480)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setuid(0x0) getresgid(0x0, 0x0, &(0x7f0000000600)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r2}, 0xc) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), 0xc) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 15:27:29 executing program 0: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000001c0), 0x400000000000478, 0x0, 0x0) 15:27:29 executing program 5: r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r1, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd8000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_targets\x00') 15:27:29 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000804}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492191, 0x0) [ 512.053108][T14972] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:27:29 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x4, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000180)={{0x9, 0x0, 0x8672, 0xde9, 'syz1\x00'}, 0x0, 0xf95d9cf5eb9187a6, 0x0, 0x0, 0x4, 0x4, 'syz1\x00', &(0x7f0000000100)=['-/ppp1vmnet1(+\x00', '/dev/md0\x00', ']md5summime_type\x00', '\x00'], 0x2a, [], [0x26f, 0x0, 0x4]}) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x3, 0x1f, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) setuid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in6=@loopback}}, 0x0) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) stat(0x0, &(0x7f0000000480)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setuid(0x0) getresgid(0x0, 0x0, &(0x7f0000000600)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r2}, 0xc) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), 0xc) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 15:27:29 executing program 0: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000001c0), 0x400000000000478, 0x0, 0x0) 15:27:29 executing program 2: r0 = socket$inet6(0x11, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000040)="1f913ad7144fc158426260220800", 0xe, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x4000000, @loopback}, 0x1c) 15:27:29 executing program 5: r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r1, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd8000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_targets\x00') 15:27:29 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) 15:27:30 executing program 5: r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r1, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd8000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_targets\x00') 15:27:30 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x4, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000180)={{0x9, 0x0, 0x8672, 0xde9, 'syz1\x00'}, 0x0, 0xf95d9cf5eb9187a6, 0x0, 0x0, 0x4, 0x4, 'syz1\x00', &(0x7f0000000100)=['-/ppp1vmnet1(+\x00', '/dev/md0\x00', ']md5summime_type\x00', '\x00'], 0x2a, [], [0x26f, 0x0, 0x4]}) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x3, 0x1f, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) setuid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in6=@loopback}}, 0x0) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) stat(0x0, &(0x7f0000000480)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setuid(0x0) getresgid(0x0, 0x0, &(0x7f0000000600)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r2}, 0xc) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), 0xc) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 15:27:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000240)={0x6, 0x0, 0x4, 0x2000, 0xf8, {0x77359400}, {0x0, 0x1, 0x6, 0x6, 0x2, 0x5, "d7187253"}, 0x7, 0x0, @fd, 0x1ff, 0x0, r0}) getpgrp(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000030000000000000086a0ef063f58e57c4f3c163bbfe9e67ef9d59029fd336949c2aba9c74e66b880084c4bdc9d0654d67f0094d26a9eacb2ae39233f04941f0de3ff93ab889ac2e26dee3436872155ce0c710cdaeeff0f0000a4667f3616195c7312002048bf8f117b014e35b249a3ca000c81d6ddd903a3083406d3746b10dd8184a31d3cc4c07ada5c3e09f8f1adca6fcec858ce4d3a0f71ff49c44b002b09838ed3f00f85f9aadf857c9ddd4fc597b504446837cb4c6b751f6bd320ab4313188efd042ebd9de054d8491bb2b34a76cd38fad707eb570b8ffa4aded2ceb14797e4ff14d18316005fcd5f42b695a3aef3a55cf873b59eb4c31793d3dc74d1376e5c6dc8be4ec2bc40bb2a145cd8109dc4a87862733ae7402b9c405d2356adc6ede27076371d2fec75e68b814cf1cee942d2415f6cf826b0a3f643bca3152d6233063a3e6422872582115b492c4d451b363aeba857ccfcb52a8b421c2ad679c305dc16b17165929ec0f583d618fa60feec8d7c34c85ad9aeb8b74286952ad83806b6063baf98967d37ca55c62f66ece2c689d0977d610100377bea00000000000000000000d405670e2c732e9835bc3831c3c6d74845fec84c5fdb85a1701de3f0a80c1f3754c7b844860c31121b0df2442505756c8202d84961148e1171285917bd4d55362f44ed98deccfa1196a3e051315da4715a610318f053b299ee88c862d7b53da6ad29de64287b701cf31b63fa0bdd5cbf5c433cc4a31f18235c8d89da48fda5130551c327dd39197ae1e62ba3a4dcf9107e138e00f87afcee3a64ef5c04e05fd1e8c27047354d7e239b015ebed3e56e94371d4bc5756d7920b227cd6373feddf7717d9f960fc66c0b09306fa00d492def7ec437ddf70d039f7f95549132267eb21f5989dd772781be1a7ac8eea65e2e4b9f3653b50b6c870c7f9c4eba35b1c53fd46240964c0cf0eef189e78ef270fe7ddf0482408b4329fe79c6375520859cf35dbc3e1fe032284683bce6cd7ac015accbc309c1039254f551af91c1cfaf6b0faaf305a3b82f00000000054648895130088ea079346942fce447fadc300310835f72b8b334cfd7b57844c8f901e975ead2077185dfbe9722f4e269e3ea0c81c4b0c970a9055fbaaec09f7491f9cb6eb9f70d860dc89284571b25d0057e52f41117b4d673899642d886b3d9ed33e3b8dcc140a4e1b44daa26b764196767b81fdccf1e5d413e4f1312ecef8dbc65dd26a5a8ea96d1dfcf0fcdfc5c1f48340000000000000000ba71b0bf012fdc6aecd3042f831839120b6eb86445408423ec618d5cbe4047de665b1c2f559c0dbe9ddbd42d5b7fdc749bc5beea096a88"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f0000000040)="220000002000070700be00000900070102", 0x11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:27:30 executing program 0: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000001c0), 0x400000000000478, 0x0, 0x0) 15:27:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_cmd={0x8}}) 15:27:30 executing program 0: setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000001c0), 0x400000000000478, 0x0, 0x0) 15:27:30 executing program 5: r0 = memfd_create(&(0x7f0000000100)='wlan1\x00', 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r1, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, 0xd8000004, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='auxv\x00') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_tables_targets\x00') 15:27:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000240)={0x6, 0x0, 0x4, 0x2000, 0xf8, {0x77359400}, {0x0, 0x1, 0x6, 0x6, 0x2, 0x5, "d7187253"}, 0x7, 0x0, @fd, 0x1ff, 0x0, r0}) getpgrp(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f0000000040)="220000002000070700be00000900070102", 0x11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:27:30 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x4, 0x1) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000180)={{0x9, 0x0, 0x8672, 0xde9, 'syz1\x00'}, 0x0, 0xf95d9cf5eb9187a6, 0x0, 0x0, 0x4, 0x4, 'syz1\x00', &(0x7f0000000100)=['-/ppp1vmnet1(+\x00', '/dev/md0\x00', ']md5summime_type\x00', '\x00'], 0x2a, [], [0x26f, 0x0, 0x4]}) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x40140921, &(0x7f0000000000)={0x3, 0x1f, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setuid(0x0) setuid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in=@dev, @in6=@loopback}}, {{@in=@empty}, 0x0, @in6=@loopback}}, 0x0) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) stat(0x0, &(0x7f0000000480)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x210, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) setuid(0x0) getresgid(0x0, 0x0, &(0x7f0000000600)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) getegid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, r2}, 0xc) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), 0xc) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 15:27:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0) 15:27:30 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0xc, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0x10, 0x0, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) splice(r2, 0x0, r3, 0x0, 0x100000000, 0x0) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r4, &(0x7f0000000640)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x145800}, 0x5, &(0x7f00000004c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="01140abc", @ANYRES16=r5, @ANYBLOB="040028bd7000fcdbdf25010000000000000009af0000004c0018000000536574683a6c6f0000"], 0x7}, 0x1, 0x0, 0x0, 0x20040001}, 0x4000000) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x6000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x24, r5, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r6, 0x6, 0x24, 0x0, &(0x7f0000000040)) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r6, 0x8982, &(0x7f00000001c0)={0x0, 'batadv0\x00', {}, 0x8}) r7 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30028, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, r8, 0x0) dup(0xffffffffffffffff) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r9, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r10 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r10, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) splice(0xffffffffffffffff, 0x0, r10, 0x0, 0x100000004, 0x0) ioctl$VHOST_SET_OWNER(r9, 0xaf01, 0x0) syz_genetlink_get_family_id$SEG6(0x0) close(r1) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e22, 0xb, @mcast2, 0x80000001}, 0x1c) r11 = syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) ioctl$EVIOCGABS2F(r11, 0x8018456f, &(0x7f0000000000)=""/13) r12 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r12, 0x208200) r13 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r13, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x0, 0x8de7d8f023d06bd7}, 0x4) sendfile(r1, r13, 0x0, 0x8000fffffffe) close(r7) [ 513.339976][T15052] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:27:30 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x00\xb3y\xb1\xc4\xc5)\xa3\xc6\x9cjuu\xa1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000680)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000040)={0x362, @tick=0x1}) 15:27:31 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1ac5e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x1af) 15:27:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f0000000000)={0x0, 0xfffffffffffffff7, 0x6c7}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:27:31 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008108e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8004099100000000500150004008178a8001600040008c00200100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 15:27:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000240)={0x6, 0x0, 0x4, 0x2000, 0xf8, {0x77359400}, {0x0, 0x1, 0x6, 0x6, 0x2, 0x5, "d7187253"}, 0x7, 0x0, @fd, 0x1ff, 0x0, r0}) getpgrp(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff950000030000000000000086a0ef063f58e57c4f3c163bbfe9e67ef9d59029fd336949c2aba9c74e66b880084c4bdc9d0654d67f0094d26a9eacb2ae39233f04941f0de3ff93ab889ac2e26dee3436872155ce0c710cdaeeff0f0000a4667f3616195c7312002048bf8f117b014e35b249a3ca000c81d6ddd903a3083406d3746b10dd8184a31d3cc4c07ada5c3e09f8f1adca6fcec858ce4d3a0f71ff49c44b002b09838ed3f00f85f9aadf857c9ddd4fc597b504446837cb4c6b751f6bd320ab4313188efd042ebd9de054d8491bb2b34a76cd38fad707eb570b8ffa4aded2ceb14797e4ff14d18316005fcd5f42b695a3aef3a55cf873b59eb4c31793d3dc74d1376e5c6dc8be4ec2bc40bb2a145cd8109dc4a87862733ae7402b9c405d2356adc6ede27076371d2fec75e68b814cf1cee942d2415f6cf826b0a3f643bca3152d6233063a3e6422872582115b492c4d451b363aeba857ccfcb52a8b421c2ad679c305dc16b17165929ec0f583d618fa60feec8d7c34c85ad9aeb8b74286952ad83806b6063baf98967d37ca55c62f66ece2c689d0977d610100377bea00000000000000000000d405670e2c732e9835bc3831c3c6d74845fec84c5fdb85a1701de3f0a80c1f3754c7b844860c31121b0df2442505756c8202d84961148e1171285917bd4d55362f44ed98deccfa1196a3e051315da4715a610318f053b299ee88c862d7b53da6ad29de64287b701cf31b63fa0bdd5cbf5c433cc4a31f18235c8d89da48fda5130551c327dd39197ae1e62ba3a4dcf9107e138e00f87afcee3a64ef5c04e05fd1e8c27047354d7e239b015ebed3e56e94371d4bc5756d7920b227cd6373feddf7717d9f960fc66c0b09306fa00d492def7ec437ddf70d039f7f95549132267eb21f5989dd772781be1a7ac8eea65e2e4b9f3653b50b6c870c7f9c4eba35b1c53fd46240964c0cf0eef189e78ef270fe7ddf0482408b4329fe79c6375520859cf35dbc3e1fe032284683bce6cd7ac015accbc309c1039254f551af91c1cfaf6b0faaf305a3b82f00000000054648895130088ea079346942fce447fadc300310835f72b8b334cfd7b57844c8f901e975ead2077185dfbe9722f4e269e3ea0c81c4b0c970a9055fbaaec09f7491f9cb6eb9f70d860dc89284571b25d0057e52f41117b4d673899642d886b3d9ed33e3b8dcc140a4e1b44daa26b764196767b81fdccf1e5d413e4f1312ecef8dbc65dd26a5a8ea96d1dfcf0fcdfc5c1f48340000000000000000ba71b0bf012fdc6aecd3042f831839120b6eb86445408423ec618d5cbe4047de665b1c2f559c0dbe9ddbd42d5b7fdc749bc5beea096a88"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f0000000040)="220000002000070700be00000900070102", 0x11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 513.838691][T15079] IPv6: NLM_F_CREATE should be specified when creating new route [ 513.865221][T15079] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.3'. 15:27:31 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:27:31 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008108e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8004099100000000500150004008178a8001600040008c00200100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 15:27:31 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1ac5e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x1af) [ 514.068018][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 514.073775][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 514.202070][T15097] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.3'. [ 514.228016][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 514.233820][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:27:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000240)={0x6, 0x0, 0x4, 0x2000, 0xf8, {0x77359400}, {0x0, 0x1, 0x6, 0x6, 0x2, 0x5, "d7187253"}, 0x7, 0x0, @fd, 0x1ff, 0x0, r0}) getpgrp(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f0000000040)="220000002000070700be00000900070102", 0x11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:27:31 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008108e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8004099100000000500150004008178a8001600040008c00200100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 15:27:31 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffd50}, 0x0) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000180)="0500000023002f0000068908ac14140de00000093c31b47d0510c147885b6e765e30637ec921f605aba9880b", 0x5c4}], 0x1, 0x0, 0x0, 0x50}, 0x0) 15:27:31 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1ac5e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x1af) [ 514.446329][T15107] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.3'. 15:27:31 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="d800000018008108e00f80ecdb4cb9040a1d65ef0b007c05e87c55a1bc000900b8004099100000000500150004008178a8001600040008c00200100003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 15:27:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x0, &(0x7f0000007000/0x1000)=nil) 15:27:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000240)={0x6, 0x0, 0x4, 0x2000, 0xf8, {0x77359400}, {0x0, 0x1, 0x6, 0x6, 0x2, 0x5, "d7187253"}, 0x7, 0x0, @fd, 0x1ff, 0x0, r0}) getpgrp(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f0000000040)="220000002000070700be00000900070102", 0x11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:27:32 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000006c0)='^', 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000006c0)='^', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000100)='-', 0x1}], 0x1}, 0x0) [ 514.677510][T15119] netlink: 160 bytes leftover after parsing attributes in process `syz-executor.3'. [ 514.707979][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 514.708031][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 514.713776][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 514.719449][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:27:32 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0xf, 0x6, 0x0, 0x70bd27, 0x25dfdbfd, {0x2, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40040}, 0x200400c0) shutdown(0xffffffffffffffff, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000240)={0x101, 0x7, 0x4, 0x0, 0x100, {0x77359400}, {0x9, 0x0, 0x5, 0x8, 0x3, 0x0, "57b50edb"}, 0xc780, 0xf472602d83790a52, @userptr=0x80000001, 0x2, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c"], 0x8f) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) r4 = socket$inet6(0xa, 0x6, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x400, 0x0) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x6) accept(r4, 0x0, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xea}}, 0x10) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r7 = dup2(r4, r6) ioctl$SG_GET_ACCESS_COUNT(r7, 0x2289, &(0x7f00000003c0)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, 0x0) 15:27:32 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:27:32 executing program 0: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000000000)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001440)='/dev/cachefiles\x00', 0x0, 0x0) 15:27:32 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1ac5e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200047ff, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x240, 0x0, 0x1af) 15:27:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000240)={0x6, 0x0, 0x4, 0x2000, 0xf8, {0x77359400}, {0x0, 0x1, 0x6, 0x6, 0x2, 0x5, "d7187253"}, 0x7, 0x0, @fd, 0x1ff, 0x0, r0}) getpgrp(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f000031aff8)={r1, r2}) sendmmsg$inet(r3, &(0x7f0000001bc0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="b7", 0x100000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x100000}], 0x1}}], 0x729, 0x0) r4 = socket(0x10, 0x8000000803, 0x0) write(r4, &(0x7f0000000040)="220000002000070700be00000900070102", 0x11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:27:32 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:27:32 executing program 5: socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000480)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad430100000000009500000000000000050000000000000095000000000000001c0a79e8169d3c2792432a4fa650c512aee994a56462712cb064ecd5615f3196e3359aceb768637e60bd5d2e4b5992de991371274fdff6e79fc722e25659a7c85615c1b88bc894123cfe2314e887efecdcb7381ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7a34db461b1974af360eace66cec40d92706d0bbcc5bf6fec345ae9606c3c1a348f9b395"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) creat(&(0x7f0000000240)='./file0\x00', 0x83) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 15:27:33 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001280)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRESOCT]], 0x1}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c}}]}, 0x58}}, 0x0) 15:27:33 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001280)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRESOCT]], 0x1}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c}}]}, 0x58}}, 0x0) [ 515.783828][T15129] dccp_close: ABORT with 882 bytes unread 15:27:33 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:27:33 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0xf, 0x6, 0x0, 0x70bd27, 0x25dfdbfd, {0x2, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40040}, 0x200400c0) shutdown(0xffffffffffffffff, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000240)={0x101, 0x7, 0x4, 0x0, 0x100, {0x77359400}, {0x9, 0x0, 0x5, 0x8, 0x3, 0x0, "57b50edb"}, 0xc780, 0xf472602d83790a52, @userptr=0x80000001, 0x2, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c"], 0x8f) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) r4 = socket$inet6(0xa, 0x6, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x400, 0x0) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x6) accept(r4, 0x0, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xea}}, 0x10) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r7 = dup2(r4, r6) ioctl$SG_GET_ACCESS_COUNT(r7, 0x2289, &(0x7f00000003c0)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, 0x0) 15:27:33 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001280)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRESOCT]], 0x1}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c}}]}, 0x58}}, 0x0) 15:27:33 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0xf, 0x6, 0x0, 0x70bd27, 0x25dfdbfd, {0x2, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40040}, 0x200400c0) shutdown(0xffffffffffffffff, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000240)={0x101, 0x7, 0x4, 0x0, 0x100, {0x77359400}, {0x9, 0x0, 0x5, 0x8, 0x3, 0x0, "57b50edb"}, 0xc780, 0xf472602d83790a52, @userptr=0x80000001, 0x2, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c"], 0x8f) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) r4 = socket$inet6(0xa, 0x6, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x400, 0x0) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x6) accept(r4, 0x0, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xea}}, 0x10) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r7 = dup2(r4, r6) ioctl$SG_GET_ACCESS_COUNT(r7, 0x2289, &(0x7f00000003c0)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, 0x0) [ 516.148032][ C0] protocol 88fb is buggy, dev hsr_slave_0 15:27:33 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001280)=ANY=[@ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRESOCT, @ANYRESOCT]], 0x1}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x58, r2, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x3c}}]}, 0x58}}, 0x0) 15:27:33 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0xf, 0x6, 0x0, 0x70bd27, 0x25dfdbfd, {0x2, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40040}, 0x200400c0) shutdown(0xffffffffffffffff, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000240)={0x101, 0x7, 0x4, 0x0, 0x100, {0x77359400}, {0x9, 0x0, 0x5, 0x8, 0x3, 0x0, "57b50edb"}, 0xc780, 0xf472602d83790a52, @userptr=0x80000001, 0x2, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c"], 0x8f) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) r4 = socket$inet6(0xa, 0x6, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x400, 0x0) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x6) accept(r4, 0x0, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xea}}, 0x10) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r7 = dup2(r4, r6) ioctl$SG_GET_ACCESS_COUNT(r7, 0x2289, &(0x7f00000003c0)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, 0x0) 15:27:34 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 15:27:34 executing program 5: socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) creat(&(0x7f0000000240)='./file0\x00', 0x83) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') [ 516.863842][T15183] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 516.898059][T15183] FAT-fs (loop2): Filesystem has been set read-only 15:27:34 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 516.913993][T15183] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) 15:27:34 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0xf, 0x6, 0x0, 0x70bd27, 0x25dfdbfd, {0x2, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40040}, 0x200400c0) shutdown(0xffffffffffffffff, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000240)={0x101, 0x7, 0x4, 0x0, 0x100, {0x77359400}, {0x9, 0x0, 0x5, 0x8, 0x3, 0x0, "57b50edb"}, 0xc780, 0xf472602d83790a52, @userptr=0x80000001, 0x2, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c"], 0x8f) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) r4 = socket$inet6(0xa, 0x6, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x400, 0x0) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x6) accept(r4, 0x0, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xea}}, 0x10) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r7 = dup2(r4, r6) ioctl$SG_GET_ACCESS_COUNT(r7, 0x2289, &(0x7f00000003c0)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, 0x0) [ 517.017265][T15180] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 517.039349][T15180] FAT-fs (loop3): Filesystem has been set read-only [ 517.063154][T15180] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 17) 15:27:34 executing program 5: socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) creat(&(0x7f0000000240)='./file0\x00', 0x83) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') [ 517.107567][T15197] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 517.133160][T15197] FAT-fs (loop4): Filesystem has been set read-only [ 517.144488][T15197] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 17) 15:27:34 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0xf, 0x6, 0x0, 0x70bd27, 0x25dfdbfd, {0x2, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40040}, 0x200400c0) shutdown(0xffffffffffffffff, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000240)={0x101, 0x7, 0x4, 0x0, 0x100, {0x77359400}, {0x9, 0x0, 0x5, 0x8, 0x3, 0x0, "57b50edb"}, 0xc780, 0xf472602d83790a52, @userptr=0x80000001, 0x2, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c"], 0x8f) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) r4 = socket$inet6(0xa, 0x6, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x400, 0x0) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x6) accept(r4, 0x0, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xea}}, 0x10) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r7 = dup2(r4, r6) ioctl$SG_GET_ACCESS_COUNT(r7, 0x2289, &(0x7f00000003c0)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, 0x0) 15:27:34 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0xf, 0x6, 0x0, 0x70bd27, 0x25dfdbfd, {0x2, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40040}, 0x200400c0) shutdown(0xffffffffffffffff, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000240)={0x101, 0x7, 0x4, 0x0, 0x100, {0x77359400}, {0x9, 0x0, 0x5, 0x8, 0x3, 0x0, "57b50edb"}, 0xc780, 0xf472602d83790a52, @userptr=0x80000001, 0x2, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c"], 0x8f) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) r4 = socket$inet6(0xa, 0x6, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x400, 0x0) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x6) accept(r4, 0x0, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xea}}, 0x10) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r7 = dup2(r4, r6) ioctl$SG_GET_ACCESS_COUNT(r7, 0x2289, &(0x7f00000003c0)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, 0x0) 15:27:35 executing program 5: socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) creat(&(0x7f0000000240)='./file0\x00', 0x83) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') 15:27:35 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 517.918277][T15237] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 517.938217][T15237] FAT-fs (loop4): Filesystem has been set read-only [ 517.947518][T15237] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 17) 15:27:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r3, 0x0, 0x0) io_submit(r3, 0x2, &(0x7f0000000480)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0}, 0x0]) 15:27:35 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0800acd2f25eeedefbc9a7d8f62f353cb3d2f5b8"], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 518.207710][T15221] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 518.227466][T15221] FAT-fs (loop2): Filesystem has been set read-only 15:27:35 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0800acd2f25eeedefbc9a7d8f62f353cb3d2f5b8"], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:27:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001b80)="03", 0x1}], 0x1}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000004cc0)="86", 0x7ffff000}], 0x1, &(0x7f0000004e80)=[{0x10}, {0x10}], 0x20, 0x11}, 0x6}], 0x2, 0x40440c0) 15:27:35 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0xf, 0x6, 0x0, 0x70bd27, 0x25dfdbfd, {0x2, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40040}, 0x200400c0) shutdown(0xffffffffffffffff, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000240)={0x101, 0x7, 0x4, 0x0, 0x100, {0x77359400}, {0x9, 0x0, 0x5, 0x8, 0x3, 0x0, "57b50edb"}, 0xc780, 0xf472602d83790a52, @userptr=0x80000001, 0x2, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c"], 0x8f) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) r4 = socket$inet6(0xa, 0x6, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x400, 0x0) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x6) accept(r4, 0x0, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xea}}, 0x10) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r7 = dup2(r4, r6) ioctl$SG_GET_ACCESS_COUNT(r7, 0x2289, &(0x7f00000003c0)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, 0x0) [ 518.263596][T15221] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) 15:27:35 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0xf, 0x6, 0x0, 0x70bd27, 0x25dfdbfd, {0x2, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40040}, 0x200400c0) shutdown(0xffffffffffffffff, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000240)={0x101, 0x7, 0x4, 0x0, 0x100, {0x77359400}, {0x9, 0x0, 0x5, 0x8, 0x3, 0x0, "57b50edb"}, 0xc780, 0xf472602d83790a52, @userptr=0x80000001, 0x2, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c"], 0x8f) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) r4 = socket$inet6(0xa, 0x6, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x400, 0x0) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x6) accept(r4, 0x0, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xea}}, 0x10) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r7 = dup2(r4, r6) ioctl$SG_GET_ACCESS_COUNT(r7, 0x2289, &(0x7f00000003c0)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, 0x0) 15:27:35 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, 0xf, 0x6, 0x0, 0x70bd27, 0x25dfdbfd, {0x2, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40040}, 0x200400c0) shutdown(0xffffffffffffffff, 0x0) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xfee4, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000240)={0x101, 0x7, 0x4, 0x0, 0x100, {0x77359400}, {0x9, 0x0, 0x5, 0x8, 0x3, 0x0, "57b50edb"}, 0xc780, 0xf472602d83790a52, @userptr=0x80000001, 0x2, 0x0, 0xffffffffffffffff}) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="3a258211f663a7724bdef6a53bfce1e775d740627227b11e2daf85534aa6f5083067b0248878f07a91df1acc99e664c11cbf51b4f6bff473e9c200351ccaefebd642492cfc5ead68cb6a050655a837ad411cb73394239fdd9e33efb5b63c5ff85708d8994e34841e04ec5f4962c4636b7fb34f186b86bb0467bdd13133ef429bda82f9b8e15eae491432dd2a52707c"], 0x8f) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) r4 = socket$inet6(0xa, 0x6, 0x0) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x400, 0x0) ioctl$NS_GET_NSTYPE(r5, 0xb703, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x6) accept(r4, 0x0, 0x0) r6 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r6, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r6, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xea}}, 0x10) sendmmsg(r6, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) r7 = dup2(r4, r6) ioctl$SG_GET_ACCESS_COUNT(r7, 0x2289, &(0x7f00000003c0)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r3, 0x8983, 0x0) 15:27:35 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0800acd2f25eeedefbc9a7d8f62f353cb3d2f5b8"], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:27:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001b80)="03", 0x1}], 0x1}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000004cc0)="86", 0x7ffff000}], 0x1, &(0x7f0000004e80)=[{0x10}, {0x10}], 0x20, 0x11}, 0x6}], 0x2, 0x40440c0) 15:27:36 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="0800acd2f25eeedefbc9a7d8f62f353cb3d2f5b8"], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 15:27:36 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = fsopen(&(0x7f0000000100)='configfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f00000001c0)='devpts\x00', &(0x7f0000000200)='devpts\x00', 0x0) dup2(r0, r4) 15:27:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) eventfd2(0x8, 0x802) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x20, 0x0, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x0, 0x0, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x0, 0x62bead59d4d92efb, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x1, 0x1, 0x0, 0xffff, 0x23, 0x3}, 0x0, 0x9, r2, 0x2) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) socketpair(0x1f, 0x8, 0x40, &(0x7f0000000380)) getsockopt$inet_int(r3, 0x0, 0x19, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000240)={r4, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x8, 0x7}, 0x90) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x1da) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r5, 0x0, 0xfec0) 15:27:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000002c0)={{0xd6, 0x61}, 'port1\x00', 0x0, 0x411, 0x400, 0x9, 0x9, 0x0, 0x5, 0x0, 0x9f2e0b801119e180, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f00000100000000000000000000000000003b4c3200000000000000000000000004000000000001000000000000000000000000000000000000000000000000000000000000000a00"/120], 0x3}}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x0) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r6, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r5, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r5, &(0x7f0000681000)=@abs, 0x8) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80a01, 0x0) 15:27:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001b80)="03", 0x1}], 0x1}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000004cc0)="86", 0x7ffff000}], 0x1, &(0x7f0000004e80)=[{0x10}, {0x10}], 0x20, 0x11}, 0x6}], 0x2, 0x40440c0) 15:27:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) eventfd2(0x8, 0x802) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x20, 0x0, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x0, 0x0, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x0, 0x62bead59d4d92efb, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x1, 0x1, 0x0, 0xffff, 0x23, 0x3}, 0x0, 0x9, r2, 0x2) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) socketpair(0x1f, 0x8, 0x40, &(0x7f0000000380)) getsockopt$inet_int(r3, 0x0, 0x19, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000240)={r4, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x8, 0x7}, 0x90) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x1da) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r5, 0x0, 0xfec0) 15:27:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) eventfd2(0x8, 0x802) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x20, 0x0, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x0, 0x0, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x0, 0x62bead59d4d92efb, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x1, 0x1, 0x0, 0xffff, 0x23, 0x3}, 0x0, 0x9, r2, 0x2) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) socketpair(0x1f, 0x8, 0x40, &(0x7f0000000380)) getsockopt$inet_int(r3, 0x0, 0x19, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000240)={r4, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x8, 0x7}, 0x90) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x1da) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r5, 0x0, 0xfec0) [ 519.409686][T15279] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 519.419002][T15279] FAT-fs (loop2): Filesystem has been set read-only [ 519.426925][T15279] FAT-fs (loop2): error, fat_free: invalid cluster chain (i_pos 17) [ 519.444755][T15268] net_ratelimit: 21 callbacks suppressed [ 519.444764][T15268] dccp_close: ABORT with 882 bytes unread [ 519.490654][T15276] dccp_close: ABORT with 882 bytes unread 15:27:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) eventfd2(0x8, 0x802) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x20, 0x0, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x0, 0x0, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x0, 0x62bead59d4d92efb, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x1, 0x1, 0x0, 0xffff, 0x23, 0x3}, 0x0, 0x9, r2, 0x2) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) socketpair(0x1f, 0x8, 0x40, &(0x7f0000000380)) getsockopt$inet_int(r3, 0x0, 0x19, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000240)={r4, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x8, 0x7}, 0x90) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x1da) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r5, 0x0, 0xfec0) 15:27:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000002c0)={{0xd6, 0x61}, 'port1\x00', 0x0, 0x411, 0x400, 0x9, 0x9, 0x0, 0x5, 0x0, 0x9f2e0b801119e180, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f00000100000000000000000000000000003b4c3200000000000000000000000004000000000001000000000000000000000000000000000000000000000000000000000000000a00"/120], 0x3}}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x0) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r6, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r5, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r5, &(0x7f0000681000)=@abs, 0x8) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80a01, 0x0) [ 519.787487][T15286] dccp_close: ABORT with 882 bytes unread 15:27:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) eventfd2(0x8, 0x802) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x20, 0x0, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x0, 0x0, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x0, 0x62bead59d4d92efb, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x1, 0x1, 0x0, 0xffff, 0x23, 0x3}, 0x0, 0x9, r2, 0x2) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) socketpair(0x1f, 0x8, 0x40, &(0x7f0000000380)) getsockopt$inet_int(r3, 0x0, 0x19, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000240)={r4, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x8, 0x7}, 0x90) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x1da) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r5, 0x0, 0xfec0) 15:27:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e13000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000972ffc)=0x1, 0x4) connect$inet(r0, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f0000008ec0)=[{{0x0, 0x0, &(0x7f0000001e80)=[{&(0x7f0000001b80)="03", 0x1}], 0x1}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000002740)=[{&(0x7f0000004cc0)="86", 0x7ffff000}], 0x1, &(0x7f0000004e80)=[{0x10}, {0x10}], 0x20, 0x11}, 0x6}], 0x2, 0x40440c0) 15:27:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000002c0)={{0xd6, 0x61}, 'port1\x00', 0x0, 0x411, 0x400, 0x9, 0x9, 0x0, 0x5, 0x0, 0x9f2e0b801119e180, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f00000100000000000000000000000000003b4c3200000000000000000000000004000000000001000000000000000000000000000000000000000000000000000000000000000a00"/120], 0x3}}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x0) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r6, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r5, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r5, &(0x7f0000681000)=@abs, 0x8) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80a01, 0x0) 15:27:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000002c0)={{0xd6, 0x61}, 'port1\x00', 0x0, 0x411, 0x400, 0x9, 0x9, 0x0, 0x5, 0x0, 0x9f2e0b801119e180, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f00000100000000000000000000000000003b4c3200000000000000000000000004000000000001000000000000000000000000000000000000000000000000000000000000000a00"/120], 0x3}}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x0) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r6, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r5, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r5, &(0x7f0000681000)=@abs, 0x8) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80a01, 0x0) 15:27:37 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="e0000002ac1414aa0000000005000000ac1414bbac141400ba0960f627fadd39e24c0b05d6055a3f896f57508ead45f85ebf6fd6c8b959f8e0def9b9b9bb98a302e50599fe05b613a5a48a9502c8f27345c653e46eff634a7e8f83d05d290d99a39100"/110], 0x24) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@local}}, 0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x100000000000024, &(0x7f0000000440)={@multicast2, @local}, 0xa) 15:27:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000002c0)={{0xd6, 0x61}, 'port1\x00', 0x0, 0x411, 0x400, 0x9, 0x9, 0x0, 0x5, 0x0, 0x9f2e0b801119e180, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f00000100000000000000000000000000003b4c3200000000000000000000000004000000000001000000000000000000000000000000000000000000000000000000000000000a00"/120], 0x3}}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x0) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r6, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r5, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r5, &(0x7f0000681000)=@abs, 0x8) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80a01, 0x0) 15:27:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) eventfd2(0x8, 0x802) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x20, 0x0, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x0, 0x0, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x0, 0x62bead59d4d92efb, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x1, 0x1, 0x0, 0xffff, 0x23, 0x3}, 0x0, 0x9, r2, 0x2) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) socketpair(0x1f, 0x8, 0x40, &(0x7f0000000380)) getsockopt$inet_int(r3, 0x0, 0x19, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000240)={r4, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x8, 0x7}, 0x90) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x1da) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r5, 0x0, 0xfec0) 15:27:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}]}, 0x24}}, 0x0) 15:27:37 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) eventfd2(0x8, 0x802) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x20, 0x0, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x0, 0x0, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x0, 0x62bead59d4d92efb, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x1, 0x1, 0x0, 0xffff, 0x23, 0x3}, 0x0, 0x9, r2, 0x2) r3 = socket$inet_dccp(0x2, 0x6, 0x0) sendmmsg(r3, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80)}}], 0x1, 0x0) socketpair(0x1f, 0x8, 0x40, &(0x7f0000000380)) getsockopt$inet_int(r3, 0x0, 0x19, &(0x7f0000000300), &(0x7f0000000340)=0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000240)={r4, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2c}}}, 0x8, 0x7}, 0x90) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x1da) r5 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r5, 0x0, 0xfec0) 15:27:37 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="e0000002ac1414aa0000000005000000ac1414bbac141400ba0960f627fadd39e24c0b05d6055a3f896f57508ead45f85ebf6fd6c8b959f8e0def9b9b9bb98a302e50599fe05b613a5a48a9502c8f27345c653e46eff634a7e8f83d05d290d99a39100"/110], 0x24) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@local}}, 0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x100000000000024, &(0x7f0000000440)={@multicast2, @local}, 0xa) 15:27:37 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, r1, 0x0) openat$cgroup_procs(r1, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) read(r0, 0x0, 0xffffffffffffffa5) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x0, {0x2, 0x4e20, @broadcast}, {0x2, 0x0, @local}, {0x2, 0x4e22, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0xf51, 0x0, 0x8b29, 0x4, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @multicast1}, {0x2, 0x4e23, @dev}, {0x2, 0x0, @multicast2}, 0x5d, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x0, 'sh\x00', 0x17, 0x0, 0x5b}, 0x2c) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6", 0x58, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, 0x0) write$cgroup_int(r2, 0x0, 0x0) write$UHID_CREATE(r2, &(0x7f0000001100), 0xfffffe04) open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000100)={'\x00', {0x2, 0x0, @loopback}}) dup3(r4, r5, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000200), 0x14) socket$unix(0x1, 0x1, 0x0) r6 = socket$inet(0x2, 0x802, 0x0) getsockopt$inet_mreq(r6, 0x0, 0x7, 0x0, &(0x7f0000000040)) read(r6, &(0x7f0000000180)=""/116, 0x74) 15:27:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000002c0)={{0xd6, 0x61}, 'port1\x00', 0x0, 0x411, 0x400, 0x9, 0x9, 0x0, 0x5, 0x0, 0x9f2e0b801119e180, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f00000100000000000000000000000000003b4c3200000000000000000000000004000000000001000000000000000000000000000000000000000000000000000000000000000a00"/120], 0x3}}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x0) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r6, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r5, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r5, &(0x7f0000681000)=@abs, 0x8) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80a01, 0x0) 15:27:37 executing program 5: setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x7a05, 0x1700) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x9, 0x7, 0x80}, {0xfff, 0xff, 0x0, 0x8c30}]}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x1, 0x101, 0xfffffffb, 0x5, 0x8, "db388dc6e9ca53d022e81ee23de2062b2547b0"}) 15:27:37 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000002c0)={{0xd6, 0x61}, 'port1\x00', 0x0, 0x411, 0x400, 0x9, 0x9, 0x0, 0x5, 0x0, 0x9f2e0b801119e180, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f00000100000000000000000000000000003b4c3200000000000000000000000004000000000001000000000000000000000000000000000000000000000000000000000000000a00"/120], 0x3}}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x0) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r6, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r5, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r5, &(0x7f0000681000)=@abs, 0x8) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80a01, 0x0) 15:27:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) r1 = syz_open_procfs(0x0, 0x0) readv(r1, &(0x7f0000000400)=[{0x0}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, &(0x7f00000002c0)={{0xd6, 0x61}, 'port1\x00', 0x0, 0x411, 0x400, 0x9, 0x9, 0x0, 0x5, 0x0, 0x9f2e0b801119e180, 0x9}) r2 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000000b000)={0x0, 0x0, &(0x7f00005a6ff0)={&(0x7f0000451ccc)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f00000100000000000000000000000000003b4c3200000000000000000000000004000000000001000000000000000000000000000000000000000000000000000000000000000a00"/120], 0x3}}, 0x0) sendfile(0xffffffffffffffff, r2, &(0x7f00000000c0), 0x0) r4 = syz_open_procfs(0x0, &(0x7f000012bff2)='net/mcfilter6\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000044ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) sendmmsg$unix(r6, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r5, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) connect$unix(r5, &(0x7f0000681000)=@abs, 0x8) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r4, 0x4020565b, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80a01, 0x0) 15:27:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="e0000002ac1414aa0000000005000000ac1414bbac141400ba0960f627fadd39e24c0b05d6055a3f896f57508ead45f85ebf6fd6c8b959f8e0def9b9b9bb98a302e50599fe05b613a5a48a9502c8f27345c653e46eff634a7e8f83d05d290d99a39100"/110], 0x24) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@local}}, 0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x100000000000024, &(0x7f0000000440)={@multicast2, @local}, 0xa) 15:27:38 executing program 5: setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x24800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x7a05, 0x1700) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/key-users\x00', 0x0, 0x0) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x9, 0x7, 0x80}, {0xfff, 0xff, 0x0, 0x8c30}]}) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x1, 0x101, 0xfffffffb, 0x5, 0x8, "db388dc6e9ca53d022e81ee23de2062b2547b0"}) 15:27:38 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r1 = socket(0x2, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)=ANY=[@ANYBLOB="e0000002ac1414aa0000000005000000ac1414bbac141400ba0960f627fadd39e24c0b05d6055a3f896f57508ead45f85ebf6fd6c8b959f8e0def9b9b9bb98a302e50599fe05b613a5a48a9502c8f27345c653e46eff634a7e8f83d05d290d99a39100"/110], 0x24) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x0, @in=@local}}, 0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x100000000000024, &(0x7f0000000440)={@multicast2, @local}, 0xa) [ 520.982864][T15391] ================================================================== [ 520.991090][T15391] BUG: KCSAN: data-race in skb_dequeue / unix_dgram_sendmsg [ 520.998373][T15391] [ 521.000707][T15391] read to 0xffff88812ae810e0 of 4 bytes by task 15387 on cpu 1: [ 521.008340][T15391] unix_dgram_sendmsg+0xad0/0xdc0 [ 521.013356][T15391] sock_sendmsg+0x9f/0xc0 [ 521.017685][T15391] ____sys_sendmsg+0x212/0x4d0 [ 521.022459][T15391] ___sys_sendmsg+0xb5/0x100 [ 521.027056][T15391] __sys_sendmmsg+0x123/0x350 [ 521.031733][T15391] __x64_sys_sendmmsg+0x64/0x80 [ 521.036579][T15391] do_syscall_64+0xcc/0x3a0 [ 521.041084][T15391] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 521.046979][T15391] [ 521.049338][T15391] write to 0xffff88812ae810e0 of 4 bytes by task 15391 on cpu 0: [ 521.057057][T15391] skb_dequeue+0x84/0x150 [ 521.061400][T15391] skb_queue_purge+0x2f/0x50 [ 521.065991][T15391] unix_dgram_disconnected+0x42/0xe0 [ 521.071272][T15391] unix_dgram_connect+0x419/0x5a0 [ 521.076289][T15391] __sys_connect_file+0xf4/0x100 [ 521.081219][T15391] __sys_connect+0x121/0x150 [ 521.085798][T15391] __x64_sys_connect+0x4c/0x60 [ 521.090552][T15391] do_syscall_64+0xcc/0x3a0 [ 521.095054][T15391] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 521.100923][T15391] [ 521.103235][T15391] Reported by Kernel Concurrency Sanitizer on: [ 521.109367][T15391] CPU: 0 PID: 15391 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 521.118012][T15391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 521.128053][T15391] ================================================================== [ 521.136204][T15391] Kernel panic - not syncing: panic_on_warn set ... [ 521.142779][T15391] CPU: 0 PID: 15391 Comm: syz-executor.0 Not tainted 5.5.0-rc1-syzkaller #0 [ 521.151429][T15391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 521.161482][T15391] Call Trace: [ 521.164761][T15391] dump_stack+0x11d/0x181 [ 521.169095][T15391] panic+0x210/0x640 [ 521.172978][T15391] ? vprintk_func+0x8d/0x140 [ 521.177558][T15391] kcsan_report.cold+0xc/0xd [ 521.182145][T15391] kcsan_setup_watchpoint+0x3fe/0x460 [ 521.187502][T15391] __tsan_unaligned_write4+0xc7/0x110 [ 521.192873][T15391] skb_dequeue+0x84/0x150 [ 521.197211][T15391] ? kfree_skb+0x111/0x210 [ 521.201629][T15391] skb_queue_purge+0x2f/0x50 [ 521.206212][T15391] unix_dgram_disconnected+0x42/0xe0 [ 521.211481][T15391] unix_dgram_connect+0x419/0x5a0 [ 521.216492][T15391] __sys_connect_file+0xf4/0x100 [ 521.221413][T15391] ? unix_find_other+0x500/0x500 [ 521.226337][T15391] __sys_connect+0x121/0x150 [ 521.230912][T15391] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 521.236633][T15391] ? _copy_to_user+0x84/0xb0 [ 521.241232][T15391] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 521.247465][T15391] ? put_timespec64+0x94/0xc0 [ 521.252135][T15391] __x64_sys_connect+0x4c/0x60 [ 521.256889][T15391] do_syscall_64+0xcc/0x3a0 [ 521.261424][T15391] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 521.267307][T15391] RIP: 0033:0x45b399 [ 521.271199][T15391] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 521.290801][T15391] RSP: 002b:00007f173ea80c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 521.299214][T15391] RAX: ffffffffffffffda RBX: 00007f173ea816d4 RCX: 000000000045b399 [ 521.307184][T15391] RDX: 0000000000000008 RSI: 0000000020681000 RDI: 0000000000000008 [ 521.315143][T15391] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 521.323098][T15391] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 521.331056][T15391] R13: 0000000000000090 R14: 00000000004c1dcb R15: 000000000075bfd4 [ 521.340173][T15391] Kernel Offset: disabled [ 521.344490][T15391] Rebooting in 86400 seconds..