le(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f00000005c0)=0x1, 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:44:21 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x2000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) socket$pppoe(0x18, 0x1, 0x0) 22:44:21 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, &(0x7f0000000040)=0x40100060, 0x4000400000000000) 22:44:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x5, 0x0, 0x7, 0x0, 0xfffffffffffffff9}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000026000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x4c8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:44:22 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xedc3) [ 814.964949][T24137] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 22:44:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket(0xa, 0x1, 0x0) close(r5) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) sendmmsg$inet_sctp(r5, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000500)={r8, 0xeeb9}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f00000005c0)=0x1, 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:44:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket(0xa, 0x1, 0x0) close(r5) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) sendmmsg$inet_sctp(r5, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000500)={r8, 0xeeb9}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f00000005c0)=0x1, 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:44:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x5, 0x0, 0x7, 0x0, 0xfffffffffffffff9}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000026000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x4c8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 815.805405][T24171] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 22:44:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x5, 0x0, 0x7, 0x0, 0xfffffffffffffff9}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000026000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x4c8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:44:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xedc3) 22:44:23 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x2000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) socket$pppoe(0x18, 0x1, 0x0) 22:44:23 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17, 0x0, 0x75, 0x1}, 0x3c) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x18) 22:44:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket(0xa, 0x1, 0x0) close(r5) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) sendmmsg$inet_sctp(r5, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000500)={r8, 0xeeb9}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f00000005c0)=0x1, 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:44:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000100)={0x5, 0x0, 0x7, 0x0, 0xfffffffffffffff9}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000026000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000200, 0x0, 0x4c8]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:44:23 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, 0x0, 0x0) sendfile(r1, r0, 0x0, 0xedc3) 22:44:23 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}], 0x1, 0x80000000) [ 816.491378][T24190] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 22:44:23 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r1, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000004780)={&(0x7f0000004740)={0x28, 0xe, 0x6, 0x305, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 22:44:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'pcrypt(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000005900)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1}, 0x0) 22:44:24 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}], 0x1, 0x80000000) 22:44:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x2, 0x3, 0x368, 0x200, 0x200, 0x200, 0x200, 0x200, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x1e0, 0x200, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000140)={0x7, 0xa, 0x4, 0x0, 0x200, {0x0, 0x2710}, {0xa, 0xc, 0xea, 0xfa, 0x4, 0x80, "b3814049"}, 0xfffffff8, 0x0, @offset=0x20, 0x5, 0x0, r0}) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x11, 0x800000003, 0x81) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) fcntl$getown(r1, 0x9) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) sendmsg$unix(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1c0000000000", @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32], 0x84, 0x1}, 0x40) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000001c0)=0x60) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x2, 0x3, 0x368, 0x200, 0x200, 0x200, 0x200, 0x200, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x1e0, 0x200, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) creat(&(0x7f00000002c0)='./file0\x00', 0x100) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) 22:44:24 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0xa, 0x3, 0x8) syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x2000}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) socket$pppoe(0x18, 0x1, 0x0) 22:44:24 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}], 0x1, 0x80000000) 22:44:24 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$unix(r0, &(0x7f0000000500)=""/225, 0xe1, 0x0, &(0x7f0000000100)=@abs, 0x6e) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x255, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0xc2eab0d17af9a6af) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r1, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x4000, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$media(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x5c, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @rand_addr=0xa0a}, @in={0x2, 0x4e20}, @in6={0xa, 0x4e21, 0x0, @rand_addr="01c122204f0b20f43581d83f2ae9e2a4", 0xf935}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x0, @multicast2}]}, 0x0) r5 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r5, 0xc0287c02, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640), 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000240)=0x1f) 22:44:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket(0xa, 0x1, 0x0) close(r5) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) dup(r6) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) sendmmsg$inet_sctp(r5, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[]}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000500)={r8, 0xeeb9}, 0x8) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102201ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000040)={0x1, 0x0, [0x800, 0xc7c, 0x8, 0x5]}) ioprio_set$uid(0x3, 0x0, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x10) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f00000000c0)={"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"}) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000000)=0x100005) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, &(0x7f00000005c0)=0x1, 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:44:24 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9230800000f32640f790e360f212ac4e110c26000150f20d835080000000f22d8b99e0900000f32640f786fdd66ba210066edb8070000000f23d80f21f835800000700f23f866b820000f00d8"}], 0x0, 0x0, 0x0, 0xffffffffffffff39) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0xffffffff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:44:24 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/89, 0x59}], 0x1, 0x80000000) 22:44:24 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$unix(r0, &(0x7f0000000500)=""/225, 0xe1, 0x0, &(0x7f0000000100)=@abs, 0x6e) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x255, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0xc2eab0d17af9a6af) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r1, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x4000, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$media(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x5c, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @rand_addr=0xa0a}, @in={0x2, 0x4e20}, @in6={0xa, 0x4e21, 0x0, @rand_addr="01c122204f0b20f43581d83f2ae9e2a4", 0xf935}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x0, @multicast2}]}, 0x0) r5 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r5, 0xc0287c02, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640), 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000240)=0x1f) [ 817.657361][T24244] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 22:44:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x2, 0x3, 0x368, 0x200, 0x200, 0x200, 0x200, 0x200, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x1e0, 0x200, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000140)={0x7, 0xa, 0x4, 0x0, 0x200, {0x0, 0x2710}, {0xa, 0xc, 0xea, 0xfa, 0x4, 0x80, "b3814049"}, 0xfffffff8, 0x0, @offset=0x20, 0x5, 0x0, r0}) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x11, 0x800000003, 0x81) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) fcntl$getown(r1, 0x9) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) sendmsg$unix(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1c0000000000", @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32], 0x84, 0x1}, 0x40) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000001c0)=0x60) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x2, 0x3, 0x368, 0x200, 0x200, 0x200, 0x200, 0x200, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x1e0, 0x200, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) creat(&(0x7f00000002c0)='./file0\x00', 0x100) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) 22:44:25 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$unix(r0, &(0x7f0000000500)=""/225, 0xe1, 0x0, &(0x7f0000000100)=@abs, 0x6e) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x255, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0xc2eab0d17af9a6af) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r1, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x4000, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$media(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x5c, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @rand_addr=0xa0a}, @in={0x2, 0x4e20}, @in6={0xa, 0x4e21, 0x0, @rand_addr="01c122204f0b20f43581d83f2ae9e2a4", 0xf935}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x0, @multicast2}]}, 0x0) r5 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r5, 0xc0287c02, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640), 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000240)=0x1f) 22:44:25 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$unix(r0, &(0x7f0000000500)=""/225, 0xe1, 0x0, &(0x7f0000000100)=@abs, 0x6e) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x255, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0xc2eab0d17af9a6af) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r1, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x4000, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$media(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x5c, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @rand_addr=0xa0a}, @in={0x2, 0x4e20}, @in6={0xa, 0x4e21, 0x0, @rand_addr="01c122204f0b20f43581d83f2ae9e2a4", 0xf935}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x0, @multicast2}]}, 0x0) r5 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r5, 0xc0287c02, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640), 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000240)=0x1f) 22:44:25 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$unix(r0, &(0x7f0000000500)=""/225, 0xe1, 0x0, &(0x7f0000000100)=@abs, 0x6e) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x255, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0xc2eab0d17af9a6af) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r1, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x4000, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$media(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x5c, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @rand_addr=0xa0a}, @in={0x2, 0x4e20}, @in6={0xa, 0x4e21, 0x0, @rand_addr="01c122204f0b20f43581d83f2ae9e2a4", 0xf935}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x0, @multicast2}]}, 0x0) r5 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r5, 0xc0287c02, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640), 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000240)=0x1f) 22:44:25 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/diskstats\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/152, 0x20000318) 22:44:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000003c0)='GPL\x00', 0x100000000004, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 22:44:25 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9230800000f32640f790e360f212ac4e110c26000150f20d835080000000f22d8b99e0900000f32640f786fdd66ba210066edb8070000000f23d80f21f835800000700f23f866b820000f00d8"}], 0x0, 0x0, 0x0, 0xffffffffffffff39) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0xffffffff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:44:25 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$unix(r0, &(0x7f0000000500)=""/225, 0xe1, 0x0, &(0x7f0000000100)=@abs, 0x6e) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x255, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0xc2eab0d17af9a6af) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r1, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x4000, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$media(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x5c, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @rand_addr=0xa0a}, @in={0x2, 0x4e20}, @in6={0xa, 0x4e21, 0x0, @rand_addr="01c122204f0b20f43581d83f2ae9e2a4", 0xf935}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x0, @multicast2}]}, 0x0) r5 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r5, 0xc0287c02, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640), 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000240)=0x1f) 22:44:26 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9230800000f32640f790e360f212ac4e110c26000150f20d835080000000f22d8b99e0900000f32640f786fdd66ba210066edb8070000000f23d80f21f835800000700f23f866b820000f00d8"}], 0x0, 0x0, 0x0, 0xffffffffffffff39) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0xffffffff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:44:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, r0, 0x0, 0xffffffff) 22:44:26 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$unix(r0, &(0x7f0000000500)=""/225, 0xe1, 0x0, &(0x7f0000000100)=@abs, 0x6e) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x255, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0xc2eab0d17af9a6af) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r2, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={0x0, r1, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') socketpair$unix(0x1, 0x3, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x4000, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$media(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x5c, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @rand_addr=0xa0a}, @in={0x2, 0x4e20}, @in6={0xa, 0x4e21, 0x0, @rand_addr="01c122204f0b20f43581d83f2ae9e2a4", 0xf935}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x0, @multicast2}]}, 0x0) r5 = syz_open_dev$media(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_READ(r5, 0xc0287c02, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000600)='./file0\x00', &(0x7f0000000640), 0x0) ioctl$CAPI_GET_SERIAL(0xffffffffffffffff, 0xc0044308, &(0x7f0000000240)=0x1f) 22:44:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x2, 0x3, 0x368, 0x200, 0x200, 0x200, 0x200, 0x200, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x1e0, 0x200, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000140)={0x7, 0xa, 0x4, 0x0, 0x200, {0x0, 0x2710}, {0xa, 0xc, 0xea, 0xfa, 0x4, 0x80, "b3814049"}, 0xfffffff8, 0x0, @offset=0x20, 0x5, 0x0, r0}) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x11, 0x800000003, 0x81) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) fcntl$getown(r1, 0x9) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) sendmsg$unix(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1c0000000000", @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32], 0x84, 0x1}, 0x40) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000001c0)=0x60) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x2, 0x3, 0x368, 0x200, 0x200, 0x200, 0x200, 0x200, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x1e0, 0x200, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) creat(&(0x7f00000002c0)='./file0\x00', 0x100) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) 22:44:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, r0, 0x0, 0xffffffff) 22:44:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, r0, 0x0, 0xffffffff) 22:44:26 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, r0, 0x0, 0xffffffff) 22:44:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 22:44:26 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9230800000f32640f790e360f212ac4e110c26000150f20d835080000000f22d8b99e0900000f32640f786fdd66ba210066edb8070000000f23d80f21f835800000700f23f866b820000f00d8"}], 0x0, 0x0, 0x0, 0xffffffffffffff39) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0xffffffff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:44:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, r0, 0x0, 0xffffffff) 22:44:27 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, r0, 0x0, 0xffffffff) 22:44:27 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9230800000f32640f790e360f212ac4e110c26000150f20d835080000000f22d8b99e0900000f32640f786fdd66ba210066edb8070000000f23d80f21f835800000700f23f866b820000f00d8"}], 0x0, 0x0, 0x0, 0xffffffffffffff39) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0xffffffff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:44:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 22:44:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00') r1 = socket$kcm(0x29, 0x5, 0x0) sendfile(r1, r0, 0x0, 0xffffffff) 22:44:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x2, 0x3, 0x368, 0x200, 0x200, 0x200, 0x200, 0x200, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x1e0, 0x200, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000140)={0x7, 0xa, 0x4, 0x0, 0x200, {0x0, 0x2710}, {0xa, 0xc, 0xea, 0xfa, 0x4, 0x80, "b3814049"}, 0xfffffff8, 0x0, @offset=0x20, 0x5, 0x0, r0}) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x11, 0x800000003, 0x81) bind(r3, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) fcntl$getown(r1, 0x9) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000480)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) sendmsg$unix(r3, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="1c0000000000", @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="00000000100000000000000001000000010000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="0000000030000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32], 0x84, 0x1}, 0x40) accept$nfc_llcp(0xffffffffffffffff, &(0x7f0000000240), &(0x7f00000001c0)=0x60) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x8000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x2, 0x3, 0x368, 0x200, 0x200, 0x200, 0x200, 0x200, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x2d0, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00'}, 0x0, 0x1e0, 0x200, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c8) creat(&(0x7f00000002c0)='./file0\x00', 0x100) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r5, 0x4, 0x42000) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r6, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r6, &(0x7f0000007e00), 0x400000000000058, 0x0) 22:44:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 22:44:27 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x0, 0xfffffffffffff264, 0x0, 0x0, 0x8, 0xffff, 0xff, 0x8, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffff71, 0x9, 0x0, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x2010, 0x0, 0x1, 0x0, 0x0, 0x23}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) r1 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)=',,\x00') close(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="58f89351bf6d3e32f949e9941bff00"/29], &(0x7f0000000200)=0x1) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r1, &(0x7f0000000300)=ANY=[], &(0x7f0000000340)=""/36, 0x24) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:44:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 22:44:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 22:44:28 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9230800000f32640f790e360f212ac4e110c26000150f20d835080000000f22d8b99e0900000f32640f786fdd66ba210066edb8070000000f23d80f21f835800000700f23f866b820000f00d8"}], 0x0, 0x0, 0x0, 0xffffffffffffff39) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0xffffffff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:44:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 22:44:28 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x0, 0xfffffffffffff264, 0x0, 0x0, 0x8, 0xffff, 0xff, 0x8, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffff71, 0x9, 0x0, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x2010, 0x0, 0x1, 0x0, 0x0, 0x23}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) r1 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)=',,\x00') close(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="58f89351bf6d3e32f949e9941bff00"/29], &(0x7f0000000200)=0x1) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r1, &(0x7f0000000300)=ANY=[], &(0x7f0000000340)=""/36, 0x24) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:44:28 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000140)="b9230800000f32640f790e360f212ac4e110c26000150f20d835080000000f22d8b99e0900000f32640f786fdd66ba210066edb8070000000f23d80f21f835800000700f23f866b820000f00d8"}], 0x0, 0x0, 0x0, 0xffffffffffffff39) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce, 0x0, 0x0, 0x0, 0xffffffff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:44:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000004500), 0xe92bd5d83901ac, 0x0) 22:44:28 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x0, 0xfffffffffffff264, 0x0, 0x0, 0x8, 0xffff, 0xff, 0x8, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffff71, 0x9, 0x0, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x2010, 0x0, 0x1, 0x0, 0x0, 0x23}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) r1 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)=',,\x00') close(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="58f89351bf6d3e32f949e9941bff00"/29], &(0x7f0000000200)=0x1) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r1, &(0x7f0000000300)=ANY=[], &(0x7f0000000340)=""/36, 0x24) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:44:29 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x0, 0xfffffffffffff264, 0x0, 0x0, 0x8, 0xffff, 0xff, 0x8, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffff71, 0x9, 0x0, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x2010, 0x0, 0x1, 0x0, 0x0, 0x23}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) r1 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)=',,\x00') close(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="58f89351bf6d3e32f949e9941bff00"/29], &(0x7f0000000200)=0x1) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r1, &(0x7f0000000300)=ANY=[], &(0x7f0000000340)=""/36, 0x24) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:44:29 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x0, 0xfffffffffffff264, 0x0, 0x0, 0x8, 0xffff, 0xff, 0x8, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffff71, 0x9, 0x0, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x2010, 0x0, 0x1, 0x0, 0x0, 0x23}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) r1 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)=',,\x00') close(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="58f89351bf6d3e32f949e9941bff00"/29], &(0x7f0000000200)=0x1) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r1, &(0x7f0000000300)=ANY=[], &(0x7f0000000340)=""/36, 0x24) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:44:29 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)={0x1c, 0xb, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 22:44:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="b93c564b636700000000b4ce360000a299b7f4d0e305952f", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, 0x0}], 0x7fff, 0x0) 22:44:29 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:44:29 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x0, 0xfffffffffffff264, 0x0, 0x0, 0x8, 0xffff, 0xff, 0x8, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffff71, 0x9, 0x0, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x2010, 0x0, 0x1, 0x0, 0x0, 0x23}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) r1 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)=',,\x00') close(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="58f89351bf6d3e32f949e9941bff00"/29], &(0x7f0000000200)=0x1) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r1, &(0x7f0000000300)=ANY=[], &(0x7f0000000340)=""/36, 0x24) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:44:30 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x0, 0xfffffffffffff264, 0x0, 0x0, 0x8, 0xffff, 0xff, 0x8, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffff71, 0x9, 0x0, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x2010, 0x0, 0x1, 0x0, 0x0, 0x23}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) r1 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)=',,\x00') close(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="58f89351bf6d3e32f949e9941bff00"/29], &(0x7f0000000200)=0x1) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r1, &(0x7f0000000300)=ANY=[], &(0x7f0000000340)=""/36, 0x24) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:44:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000440)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x48}}, 0x0) [ 823.134127][ T26] kauditd_printk_skb: 4 callbacks suppressed [ 823.134144][ T26] audit: type=1800 audit(1580510670.347:147300): pid=24396 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=17376 res=0 22:44:30 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x0, 0xfffffffffffff264, 0x0, 0x0, 0x8, 0xffff, 0xff, 0x8, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffff71, 0x9, 0x0, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x2010, 0x0, 0x1, 0x0, 0x0, 0x23}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) r1 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)=',,\x00') close(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="58f89351bf6d3e32f949e9941bff00"/29], &(0x7f0000000200)=0x1) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r1, &(0x7f0000000300)=ANY=[], &(0x7f0000000340)=""/36, 0x24) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:44:30 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x0, 0xfffffffffffff264, 0x0, 0x0, 0x8, 0xffff, 0xff, 0x8, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffff71, 0x9, 0x0, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x2010, 0x0, 0x1, 0x0, 0x0, 0x23}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) r1 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)=',,\x00') close(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="58f89351bf6d3e32f949e9941bff00"/29], &(0x7f0000000200)=0x1) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r1, &(0x7f0000000300)=ANY=[], &(0x7f0000000340)=""/36, 0x24) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:44:30 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:44:30 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:44:31 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:44:31 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x0, 0xfffffffffffff264, 0x0, 0x0, 0x8, 0xffff, 0xff, 0x8, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffff71, 0x9, 0x0, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x2010, 0x0, 0x1, 0x0, 0x0, 0x23}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) r1 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)=',,\x00') close(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="58f89351bf6d3e32f949e9941bff00"/29], &(0x7f0000000200)=0x1) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r1, &(0x7f0000000300)=ANY=[], &(0x7f0000000340)=""/36, 0x24) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:44:31 executing program 1: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x0, 0xfffffffffffff264, 0x0, 0x0, 0x8, 0xffff, 0xff, 0x8, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffff71, 0x9, 0x0, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x2010, 0x0, 0x1, 0x0, 0x0, 0x23}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) r1 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)=',,\x00') close(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="58f89351bf6d3e32f949e9941bff00"/29], &(0x7f0000000200)=0x1) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r1, &(0x7f0000000300)=ANY=[], &(0x7f0000000340)=""/36, 0x24) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:44:31 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:44:31 executing program 5: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x0, 0xfffffffffffff264, 0x0, 0x0, 0x8, 0xffff, 0xff, 0x8, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffff71, 0x9, 0x0, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x2010, 0x0, 0x1, 0x0, 0x0, 0x23}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) r1 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)=',,\x00') close(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="58f89351bf6d3e32f949e9941bff00"/29], &(0x7f0000000200)=0x1) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r1, &(0x7f0000000300)=ANY=[], &(0x7f0000000340)=""/36, 0x24) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:44:31 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x0, 0xfffffffffffff264, 0x0, 0x0, 0x8, 0xffff, 0xff, 0x8, 0x0, 0x0, 0x9, 0x0, 0xffffffffffffff71, 0x9, 0x0, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x2010, 0x0, 0x1, 0x0, 0x0, 0x23}, 0x0, 0x9, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000480)) r1 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)=',,\x00') close(0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="58f89351bf6d3e32f949e9941bff00"/29], &(0x7f0000000200)=0x1) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r1, &(0x7f0000000300)=ANY=[], &(0x7f0000000340)=""/36, 0x24) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 22:44:32 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:44:32 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:44:32 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:44:32 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:44:32 executing program 3: fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/196, 0xc4}, {&(0x7f00000001c0)=""/151, 0x97}, {&(0x7f0000000440)=""/70, 0x46}, {0x0}, {&(0x7f0000000580)=""/84, 0x54}], 0x5, 0x8) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x208800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xe801}, 0x20000080) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$llc(r1, &(0x7f00000003c0)={0x1a, 0x204, 0x4, 0x7, 0x2, 0x8, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 22:44:33 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000bc0)={'ipvlan0\x00', {0x2, 0x0, @empty}}) 22:44:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'ccm(tnepres)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000380)="be0180d151d6a41620d85e7dac2d0480b2c046a085752bc613768c5204399deb89", 0x21) 22:44:33 executing program 4: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) recvfrom$netrom(0xffffffffffffffff, 0x0, 0x0, 0x20010043, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x10000) symlinkat(&(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000300)='./file0\x00') [ 826.179413][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 826.185635][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:44:33 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:44:33 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 826.354359][T24485] netlink: 'syz-executor.4': attribute type 10 has an invalid length. 22:44:33 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000bc0)={'ipvlan0\x00', {0x2, 0x0, @empty}}) 22:44:34 executing program 3: fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/196, 0xc4}, {&(0x7f00000001c0)=""/151, 0x97}, {&(0x7f0000000440)=""/70, 0x46}, {0x0}, {&(0x7f0000000580)=""/84, 0x54}], 0x5, 0x8) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x208800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xe801}, 0x20000080) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$llc(r1, &(0x7f00000003c0)={0x1a, 0x204, 0x4, 0x7, 0x2, 0x8, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 22:44:34 executing program 4: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) recvfrom$netrom(0xffffffffffffffff, 0x0, 0x0, 0x20010043, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x10000) symlinkat(&(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000300)='./file0\x00') 22:44:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000bc0)={'ipvlan0\x00', {0x2, 0x0, @empty}}) 22:44:34 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:44:34 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x800) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:44:34 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000bc0)={'ipvlan0\x00', {0x2, 0x0, @empty}}) [ 827.104035][T24522] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 827.276604][T24522] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 827.327798][T24522] CPU: 0 PID: 24522 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 827.336509][T24522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 827.346843][T24522] Call Trace: [ 827.350249][T24522] dump_stack+0x11d/0x181 [ 827.354650][T24522] sysfs_warn_dup.cold+0x1c/0x33 [ 827.359621][T24522] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 827.365751][T24522] sysfs_create_link+0x5c/0xa0 [ 827.370538][T24522] device_add+0x514/0x1040 [ 827.375071][T24522] ? __sanitizer_cov_trace_pc+0x3b/0x50 [ 827.380723][T24522] wiphy_register+0x12c9/0x17d0 [ 827.385606][T24522] ieee80211_register_hw+0xcb5/0x1ea0 [ 827.392011][T24522] ? hrtimer_init+0x59/0x150 [ 827.396627][T24522] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 827.402382][T24522] ? kasprintf+0x74/0xa0 [ 827.406772][T24522] hwsim_new_radio_nl+0x63d/0x890 [ 827.411981][T24522] genl_rcv_msg+0x413/0x900 [ 827.416500][T24522] ? irq_work_interrupt+0xa/0x20 [ 827.421473][T24522] netlink_rcv_skb+0xb0/0x260 [ 827.426260][T24522] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 827.432710][T24522] genl_rcv+0x32/0x50 [ 827.436859][T24522] netlink_unicast+0x3a6/0x4d0 [ 827.441949][T24522] netlink_sendmsg+0x4d3/0x8b0 [ 827.446749][T24522] ? netlink_unicast+0x4d0/0x4d0 [ 827.451702][T24522] sock_sendmsg+0x9f/0xc0 [ 827.456066][T24522] ____sys_sendmsg+0x49d/0x4d0 [ 827.460972][T24522] ___sys_sendmsg+0xb5/0x100 [ 827.465857][T24522] ? __fget+0xb8/0x1d0 [ 827.469941][T24522] ? irq_work_interrupt+0xa/0x20 [ 827.474952][T24522] ? sockfd_lookup_light+0xbc/0x100 [ 827.480165][T24522] ? sockfd_lookup_light+0xcf/0x100 [ 827.485386][T24522] __sys_sendmsg+0xa0/0x160 [ 827.490080][T24522] __x64_sys_sendmsg+0x51/0x70 [ 827.495074][T24522] do_syscall_64+0xcc/0x3a0 [ 827.499722][T24522] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 827.505640][T24522] RIP: 0033:0x45b399 22:44:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x40087602, 0x7fffffffefff) [ 827.509701][T24522] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 827.529359][T24522] RSP: 002b:00007f891060cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 827.537785][T24522] RAX: ffffffffffffffda RBX: 00007f891060d6d4 RCX: 000000000045b399 [ 827.545802][T24522] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 827.553778][T24522] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 827.561760][T24522] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 827.569739][T24522] R13: 00000000000009c3 R14: 00000000004cb348 R15: 000000000075bf2c 22:44:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:44:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000bc0)={'ipvlan0\x00', {0x2, 0x0, @empty}}) 22:44:35 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000bc0)={'ipvlan0\x00', {0x2, 0x0, @empty}}) 22:44:35 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 22:44:35 executing program 4: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) recvfrom$netrom(0xffffffffffffffff, 0x0, 0x0, 0x20010043, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x10000) symlinkat(&(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000300)='./file0\x00') 22:44:35 executing program 3: fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/196, 0xc4}, {&(0x7f00000001c0)=""/151, 0x97}, {&(0x7f0000000440)=""/70, 0x46}, {0x0}, {&(0x7f0000000580)=""/84, 0x54}], 0x5, 0x8) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x208800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xe801}, 0x20000080) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$llc(r1, &(0x7f00000003c0)={0x1a, 0x204, 0x4, 0x7, 0x2, 0x8, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 22:44:35 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) [ 828.019038][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 828.024851][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:44:35 executing program 5: socket$kcm(0x10, 0x2, 0x10) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:44:35 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000bc0)={'ipvlan0\x00', {0x2, 0x0, @empty}}) 22:44:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 828.278594][T24565] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 828.394863][T24565] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 828.452441][T24565] CPU: 1 PID: 24565 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 828.461506][T24565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 828.471565][T24565] Call Trace: [ 828.474980][T24565] dump_stack+0x11d/0x181 [ 828.480228][T24565] sysfs_warn_dup.cold+0x1c/0x33 [ 828.485284][T24565] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 828.491439][T24565] sysfs_create_link+0x5c/0xa0 [ 828.496215][T24565] device_add+0x514/0x1040 [ 828.500705][T24565] wiphy_register+0x12c9/0x17d0 [ 828.505586][T24565] ? ieee80211_register_hw+0xb33/0x1ea0 [ 828.511231][T24565] ieee80211_register_hw+0xcb5/0x1ea0 [ 828.516721][T24565] ? hrtimer_init+0x59/0x150 [ 828.521444][T24565] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 828.527187][T24565] ? kasprintf+0x74/0xa0 [ 828.531453][T24565] hwsim_new_radio_nl+0x63d/0x890 [ 828.536505][T24565] genl_rcv_msg+0x413/0x900 [ 828.541042][T24565] netlink_rcv_skb+0xb0/0x260 [ 828.545923][T24565] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 828.552354][T24565] genl_rcv+0x32/0x50 [ 828.556461][T24565] netlink_unicast+0x3a6/0x4d0 [ 828.561369][T24565] netlink_sendmsg+0x4d3/0x8b0 [ 828.566166][T24565] ? netlink_unicast+0x4d0/0x4d0 [ 828.571159][T24565] sock_sendmsg+0x9f/0xc0 [ 828.575691][T24565] ____sys_sendmsg+0x49d/0x4d0 [ 828.580471][T24565] ___sys_sendmsg+0xb5/0x100 [ 828.585132][T24565] ? __fget+0xb8/0x1d0 [ 828.589219][T24565] ? __fget_light+0xaf/0x190 [ 828.593836][T24565] ? __fdget+0x2c/0x40 [ 828.597927][T24565] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 828.604329][T24565] __sys_sendmsg+0xa0/0x160 [ 828.608885][T24565] __x64_sys_sendmsg+0x51/0x70 [ 828.613669][T24565] do_syscall_64+0xcc/0x3a0 [ 828.618302][T24565] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 828.624213][T24565] RIP: 0033:0x45b399 [ 828.628134][T24565] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 22:44:35 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 22:44:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 828.647748][T24565] RSP: 002b:00007f891060cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 828.656211][T24565] RAX: ffffffffffffffda RBX: 00007f891060d6d4 RCX: 000000000045b399 [ 828.667867][T24565] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 828.675888][T24565] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 828.683875][T24565] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 828.691878][T24565] R13: 00000000000009c3 R14: 00000000004cb348 R15: 000000000075bf2c 22:44:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="c0", 0x1}], 0x1, &(0x7f0000000240)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0xa}}], 0x30}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 22:44:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:44:36 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x4010006, 0x20000000209, 0x0, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000080)={0xa00000, 0x20000000209, 0x0, 0xffffffffffffffff}) r5 = dup2(r0, r4) clone(0x20000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f0000000000)={0x9cf0000008, 0x9, 0x0, 0xffffffffffffffff, 0x8}) 22:44:36 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 829.588501][T24613] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:44:36 executing program 4: r0 = perf_event_open(&(0x7f0000001200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) recvfrom$netrom(0xffffffffffffffff, 0x0, 0x0, 0x20010043, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e000a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000100)) r2 = syz_open_dev$vcsn(0x0, 0x0, 0x10000) symlinkat(&(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000300)='./file0\x00') 22:44:36 executing program 3: fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, &(0x7f0000000680)=[{&(0x7f00000002c0)=""/196, 0xc4}, {&(0x7f00000001c0)=""/151, 0x97}, {&(0x7f0000000440)=""/70, 0x46}, {0x0}, {&(0x7f0000000580)=""/84, 0x54}], 0x5, 0x8) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(0x0, 0x0) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000800)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x208800}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xe801}, 0x20000080) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$llc(r1, &(0x7f00000003c0)={0x1a, 0x204, 0x4, 0x7, 0x2, 0x8, @broadcast}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 22:44:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:44:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x58, 0x0, 0x2, 0x1, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_TUPLE={0x3c}, @CTA_EXPECT_MASTER={0x4}]}, 0x58}}, 0x0) 22:44:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 22:44:37 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 829.808119][T24613] ptrace attach of "/root/syz-executor.5"[22841] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N À@    \x0d /dev/midi# [ 829.833223][T24628] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 829.835275][T24629] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 830.065396][T24629] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 830.159034][T24629] CPU: 1 PID: 24629 Comm: syz-executor.4 Not tainted 5.5.0-rc1-syzkaller #0 [ 830.167744][T24629] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 830.177803][T24629] Call Trace: [ 830.181204][T24629] dump_stack+0x11d/0x181 [ 830.185704][T24629] sysfs_warn_dup.cold+0x1c/0x33 [ 830.190677][T24629] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 830.196762][T24629] sysfs_create_link+0x5c/0xa0 [ 830.201545][T24629] device_add+0x514/0x1040 [ 830.206106][T24629] wiphy_register+0x12c9/0x17d0 [ 830.211017][T24629] ieee80211_register_hw+0xcb5/0x1ea0 [ 830.216531][T24629] ? hrtimer_init+0x59/0x150 [ 830.221232][T24629] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 830.227010][T24629] ? kasprintf+0x74/0xa0 [ 830.231283][T24629] hwsim_new_radio_nl+0x63d/0x890 [ 830.236356][T24629] genl_rcv_msg+0x413/0x900 [ 830.240882][T24629] netlink_rcv_skb+0xb0/0x260 [ 830.245641][T24629] ? genl_family_rcv_msg_attrs_parse+0x1f0/0x1f0 [ 830.252091][T24629] genl_rcv+0x32/0x50 [ 830.256093][T24629] netlink_unicast+0x3a6/0x4d0 [ 830.260943][T24629] netlink_sendmsg+0x4d3/0x8b0 [ 830.265819][T24629] ? netlink_unicast+0x4d0/0x4d0 [ 830.270813][T24629] sock_sendmsg+0x9f/0xc0 [ 830.275152][T24629] ____sys_sendmsg+0x49d/0x4d0 [ 830.279939][T24629] ? ___sys_sendmsg+0x96/0x100 [ 830.284712][T24629] ? ___sys_sendmsg+0xa0/0x100 [ 830.289558][T24629] ___sys_sendmsg+0xb5/0x100 [ 830.294200][T24629] ? __fget+0xb8/0x1d0 [ 830.298288][T24629] ? __fget_light+0xaf/0x190 [ 830.302952][T24629] ? __fdget+0x2c/0x40 [ 830.307049][T24629] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 830.313310][T24629] __sys_sendmsg+0xa0/0x160 [ 830.317834][T24629] __x64_sys_sendmsg+0x51/0x70 [ 830.322740][T24629] do_syscall_64+0xcc/0x3a0 [ 830.327313][T24629] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 830.333213][T24629] RIP: 0033:0x45b399 [ 830.337171][T24629] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 22:44:37 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 22:44:37 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 830.356874][T24629] RSP: 002b:00007f891060cc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 830.365391][T24629] RAX: ffffffffffffffda RBX: 00007f891060d6d4 RCX: 000000000045b399 [ 830.373370][T24629] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 830.381360][T24629] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 830.389413][T24629] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 830.397396][T24629] R13: 00000000000009c3 R14: 00000000004cb348 R15: 000000000075bf2c 22:44:37 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 22:44:37 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 22:44:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 830.796329][T24647] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 830.800896][T24656] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:44:38 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 830.864122][T24650] ptrace attach of "/root/syz-executor.5"[22841] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N À@    \x0d /dev/midi# [ 831.075651][T24651] ptrace attach of "/root/syz-executor.1"[14127] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N À@    ÿÿÿÿ /dev/midi# @ 22:44:38 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 831.194405][T24652] ptrace attach of "/root/syz-executor.3"[20493] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N À@    ÿÿÿÿ /dev/midi# @ 22:44:38 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 22:44:38 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 831.450890][T24667] ptrace attach of "/root/syz-executor.4"[14038] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N À@    ÿÿÿÿ /dev/midi# @ 22:44:39 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 831.522238][T24670] ptrace attach of "/root/syz-executor.2"[7981] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N À@    \x0d /dev/midi# @ [ 831.943280][T24680] ptrace attach of "/root/syz-executor.5"[22841] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N À@    ÿÿÿÿ /dev/midi# @ 22:44:39 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 22:44:39 executing program 1: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 22:44:39 executing program 5: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 831.989396][T24687] ptrace attach of "/root/syz-executor.1"[14127] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N À@    \x0d /dev/midi# [ 832.341792][T24694] ptrace attach of "/root/syz-executor.3"[20493] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N À@    \x0d /dev/midi# 22:44:40 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 22:44:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1b, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_mount_image$minix(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000440)="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", 0xb46}], 0x0, 0x0) 22:44:40 executing program 3: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 22:44:40 executing program 2: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) 22:44:40 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 832.457705][T24690] ptrace attach of "/root/syz-executor.0"[14258] was attempted by " àÿ 0 p €  ÿ Àÿ ðÿ ÿÿÿÿ Õ\x09  @ ] !    \x0a    /dev/dlm_plock p     TIPCv2 \x0a N À@    \x0d /dev/midi# [ 833.312197][T24716] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:44:40 executing program 1: socket(0x0, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r2, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 22:44:40 executing program 0: r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x3, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000004, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2a3a, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r1, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r2, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) socket(0x10, 0x80002, 0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r3, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r4, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_ifreq(r5, 0x8910, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_flags}) r6 = dup2(r5, r4) r7 = socket$rxrpc(0x21, 0x2, 0xa) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') bind$rxrpc(r7, &(0x7f00000000c0)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/ptmx\x00', 0x572ee3215d6e2cb4, 0x0) preadv(r5, &(0x7f0000000d00)=[{&(0x7f0000001080)=""/166}, {&(0x7f0000001140)=""/83}, {&(0x7f00000011c0)=""/167}], 0xa, 0xfffffffffd0b8c85) listen(r7, 0x9) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r8, 0x0, 0x0, 0x1000f4) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f00000002c0)={r8}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) get_thread_area(&(0x7f0000000080)={0x9d5, 0x20000800, 0x4000, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r9 = inotify_init1(0x0) r10 = creat(&(0x7f0000000100)='./bus\x00', 0x0) syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x169, 0x2) r11 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r11, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r11, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r11, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r11, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r11, 0x8983, &(0x7f0000000cc0)={0x7, '\x00', {0x6}, 0x4}) fallocate(r10, 0x0, 0x0, 0x1000f4) setsockopt$inet_group_source_req(r10, 0x0, 0x2b, &(0x7f0000000400)={0x80000000, {{0x2, 0x4e23, @multicast2}}, {{0x2, 0x4e21, @local}}}, 0x108) fcntl$setown(r9, 0x8, 0xffffffffffffffff) fcntl$getownex(r9, 0x10, &(0x7f0000000100)={0x0, 0x0}) r13 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$TUNDETACHFILTER(r13, 0x401054d6, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r12, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x7ffff002}], 0x2, 0x0) [ 833.924416][T24751] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:44:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1b, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_mount_image$minix(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000440)="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", 0xb46}], 0x0, 0x0) 22:44:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1b, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_mount_image$minix(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000440)="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", 0xb46}], 0x0, 0x0) 22:44:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1b, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_mount_image$minix(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000440)="87655e4de486dcfd3202e17fa49cbe2d5263b736bc74eb8ed9636c1c82c3a0962c4982b2f8304946c7005ce9a3abbc7bfd7b5775b28068990725091a1803bb903f2e5e74017c2f86cb15df2b935bcf602391c0c8ee5289b3e92dfbc60f20e13d5640219a18fa1d75779add2260da19ca5c08f267d5d272fd5cf8c26dd658d39f3ca18e8af6bc0af5d3501524743051dccfa5c2fb41fb08f9628ee16987ad59d6b5820728990602bcab6da092607aa284c5d33e7c1e7f883f84fba1cde6d7591b511f43bee1d2026f08e669fb4722773de0c3a9325f8fce8ce4c7dee323a9a0d9a3106fdbeb7cf8b1dd8fbeeeada33f9102fbc66fb61156b6f4e0b522f4405ea3e7fa4776ffd45e063893a713d0c6ec3052be3af2a54e153d2c3e1290ea5f240ebbe7edabe539beae1cfe2f3e486f587f887b2f36de89032927a47e70ed65dbea83d55c6aeab3b7089f9ceddd01e4119f418794ad3e9fbb342308283076db859e2565b505c6730920105eab681fd9570ee09ff83de72362bd3a1a810fc73d5447eafd9b0f8a43a0700326c23142d36ff19917ea3e01a59e76b51a466d30c6eed15b6edd6272ab69bd088c2a9481fc1b63017ab776dec92d8b4b638d97db19ec298ef64f1a4a019787f883c146299d2f1f055f028b25f8756332418d7a5c6091fab2a5d767238bd8f6281335430e702718e21854a01b00f8e2638a6e7bd6bb74ffd7726bc08e0ebe39ed51878ac37cf2047a479e6ebff8ec51348041f1c37bdbe41d3a65024bd6ed263f3125a0046a7c16f90aa82e1247a0cf0ea6a0bfb7ce737f97aff3317431593c6b0bc2057cc4855f454fc88837eb57b6c32c5e5e8003fc9804a0d478331a9ced360488cccd3509d801dd9b717ab202e3837d7a2e2bbf7084576251f06e316929be960324ba84b951c241734d8ff2dca8950c40db34fe63af20f88bebba302c698b9545d9c8ff2711621b37ccb4fb5f52eb045339b5623a72a32314d071fb3ea5262986ed72f5e44832815d24edbcfff47fbaf0979efc3d6bc094e9f84830ee49b4476602abae3c60a074a019632c853a850a7dbcf16847dc9ae940eda71dbda34f031dcff5783f3ad316ee8a3f174d42348e1f6d621d984324bd068040c168f5389d7c88143bb9bca8c76cc4911962d2ed1e15484aa544202668e593aa0bf97d5fcc944e62f660757a5e1fa943cae74e1c212db646db676c5a8cc5c85d95f18f4a6b3f2f256d344f563f9379c74957c82b4994732cf143c4bfee8880ab38601ee1b3bbc39d833ef8008699307a715a91ce3d07f08a966e3c271fac5d0146fa7c4482ea41c0459da536b4a5ca8a75644f72b3c5bcb54e9e4d771821fd3fbe1c70b0976c72130c701a119b60fcf3d3b978bfa7384d2bc73cce46cd90e7688d2d031a42ec326b0eeed782aad3eb9de6a6a363fbb597c99a8098cf7dd612c5ccea8ec6af9efeb80ccb495752601fb6d5a90807dc9bf8e9e1a1ce302231388cd79e46c5f6d4490a913c9ea227492c78b6259a37c618d9e9a5366b617f2e905069108ae6226224b971bd26387b090194a3ed5c07cd486b09d7f638e7e51eadb80103d4a0a3acf13238e0e1b4f9fb84c14ae726108c5c03ab00525189bc41df50b46f97fa51e999dea8083cce681d9bc84b086fc4827273921102d6a8f3b80d61d4adc69d904383b40ff5b38cf0a8e34958fdbea8a3e16b45bddea2460b2dd9e426639b53fb7f92f1be27a02a128a9bb042a29fed2bc597328390c77c638ccf2d5dfd780ec3ccf3d1e518ff10ba1b20d94435c30f5a1d2030cfbd0ecf0e958d1cc9503138a8d47e97f0ace2b4064a8b0e251ed5921ae95361f27f6e6d6c22d11bf57bcf328dca0eedcd2ad3508d461ef58ccb1d01b68e734548fcfc338c1f915c66ffdae29dc9c4872605d6e0019992bcd5a4969563df538c014e58107969b11e51463d60249d3de34911c94ed6705ec406443762bf100e0ecb7c049fbb793c46293f20c48d15703f64bcfa19f680d2f9b3875db51099343e22c92ea5b4fcc8a6c2c9673c59d0d56af3867d35c79dfbd74823cae7ca46895e1c7c503f52b906793ae84829e8d206d8790c35e1d985f4233cef8ee4e86fab833583e78eb39335d410618353a9ef631b717c904e1693074088efcbb516b356894022401ebd181d67d4c07a46fa9cdd66ce75f4c375d920038019c3e5fd658acd353e23fbd504894a2a95cf6dfe8dfc60d10d900acd6816a5d46d3b776bdaf6d52a9c71a1e075afab238fe560ede8f981341f7fa70677bd78020962d59735925e07bed454b7145e5ea6646b4633629860584aa5aa71982086c75a4e1afc1d861f851841eb7f0ffc35634c092d37081b9f4b691f2ce8e7f2f26cc476e6dd66fe1575d01e794887d03c0a3e6d80183453a5fb4901aaafb6906b941fd03584c4d9ac602b6e62537555fddb1dc36e93bc79c23efe30493bd67a506061f9d485ec7e072acb95f123b8d5a893d4e9dfce814d548b72524fac4e5c81dc802505c51c81741e4825840723f4dcee4e8c5bf89968667ff3ae30c7a061766492691d2765e29b4471bbfff04ebe47661c6dbf648f5749f4d568358571b4cbecca82fa3296bf80f19989f3969c9673a24c7cfe435eacdbee29ad2bbd014ff3e1e69f407e0d19c93f43ee8e3c949486c834420baa16cc830aea73da9e4323837c7cf6852f87c38adfc6b711cd42b31502978cdbe50a0b53495968cf329d058800814dbfbbab4e639c479cab4b794458f246a614b0a1ee251a4bb11f13da44a6e1a0d3d05f6cc154f3545a7a1360d4e2b2d27ff5d2c2a823be297a44d3b1395b411380837fa1cb453e439debc2771da38f812586e9f52ce3c425e58c71f6b1882ff089f97902c0701dba17074c75f51e4a43bc7fd59b8675fa9b7ded2203fb3dffb93557a281f885e2cf3300e9cd1a9c5fadbb52f02e3e5ca779539484e472fa36f500552e10138dccdb641bc9bb45c52c701d2cea95b231fd82e8a0869ddd1e626e0292b19ae8edfe2e486a43db6823b45b2c99dd5c73e83e340663675d97149f8c193f7135e301c12de649df288d4d194be9f5122ce7949870d1857ae3e788833d0ef8b6dce035f0bbfb4945e1492818e6e13ba8b52c82831beea32308f14762551b3e4a4200f6e4eea068347238eb0b4ce60733f7cc199f99ffcb1333e79c3d00ed7b1359e12d3b0014fa53d0e69ca84b40b78b9a4117ae5d6f86d3b5698967066802ede80aa1b4e29f2d134233bbc69d70a22ecca7bcb91f64c6bddde1893d1b784044af47e6a068fed0627800d65ac327c9141c43378312186ed7631d7bfd5881413f6e3568283d6a764d5a8d05ce20d4cfd77b649eff1f2b116a253d21455275e3486b09d0792306efc37a79cb6defcafa2c1a0067e0ac5f0f0ba451ccb61e7953febff7b859fa33f6b225a4fe310d4b7ecfc97ed7d72a636cba93f47a189c461c8cd2add92e2163672210578ad5003b525663b8ce5e9de6b84a94d52b0eb7275f48c27f6cc671a92b37b78fba7ba461c65416c60ae157c93eac57f5b46701d2168ef682ace057aacc0ec749e934c9dcd2861ead2b86a4d047985859e71df60afc62d9fedd5e4b09bbff170e5cd00e1b18a3dc0d25ed6502b20757e9145c9a6ed00eef219b10149a782792c0945cbd114b02ecd306101bacd1829cd341eada46a66bdf61827b21fedbe5f407adfc22df6b366b51fa8d0dcadc6dfee2bdf6581a4dd198ec8259162678865f44876401d24b7ecfe0046cf61029f2bfb87985a2466c7c259fe23714ac49dc2540b07a717169813d1c9e31ad8fb8db241fdbf332637a8ee2564bb33b462c27ff5821ea35c830b13f04aa5b16c2ea05002fbaf8d792edec3f50b6fda6072993b2b88a863a5104bbbcabbda0ccd51088cfcc2f4795e4d3fb37188838c8a0a86739a50f0051f7e542768b1a1cb1dd25aff550cc2643c192ae66539de682ed1528e18171cdff31b3b28f5c81f94dee2dc3f15e71b2ec4c655aa3d3f1148dce37243f42f46143a1a1c8db09c0340fdfadab0e2efd94493924a4e41a0f06241500a269397c8d", 0xb46}], 0x0, 0x0) 22:44:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x200000000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x4, &(0x7f0000ad2000), &(0x7f0000000080)=0x144) 22:44:41 executing program 1: socket(0x0, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r2, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 22:44:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 834.426511][T24771] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 834.435399][T24777] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 834.542194][T24770] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:44:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0)}, 0x0, 0x0, 0x2, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TCFLSH(r0, 0x540b, 0x2) 22:44:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:44:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1b, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_mount_image$minix(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000440)="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", 0xb46}], 0x0, 0x0) 22:44:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1b, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_mount_image$minix(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000440)="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", 0xb46}], 0x0, 0x0) 22:44:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1b, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_mount_image$minix(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000440)="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", 0xb46}], 0x0, 0x0) 22:44:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0)}, 0x0, 0x0, 0x2, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TCFLSH(r0, 0x540b, 0x2) 22:44:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:44:42 executing program 1: socket(0x0, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r2, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 835.541033][T24829] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 835.546850][T24814] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:44:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0)}, 0x0, 0x0, 0x2, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TCFLSH(r0, 0x540b, 0x2) [ 835.665688][T24836] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 835.703547][T24824] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 835.759483][ T2502] blk_update_request: I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 835.770637][ T2502] Buffer I/O error on dev loop5, logical block 0, async page read 22:44:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:44:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1b, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_mount_image$minix(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000440)="87655e4de486dcfd3202e17fa49cbe2d5263b736bc74eb8ed9636c1c82c3a0962c4982b2f8304946c7005ce9a3abbc7bfd7b5775b28068990725091a1803bb903f2e5e74017c2f86cb15df2b935bcf602391c0c8ee5289b3e92dfbc60f20e13d5640219a18fa1d75779add2260da19ca5c08f267d5d272fd5cf8c26dd658d39f3ca18e8af6bc0af5d3501524743051dccfa5c2fb41fb08f9628ee16987ad59d6b5820728990602bcab6da092607aa284c5d33e7c1e7f883f84fba1cde6d7591b511f43bee1d2026f08e669fb4722773de0c3a9325f8fce8ce4c7dee323a9a0d9a3106fdbeb7cf8b1dd8fbeeeada33f9102fbc66fb61156b6f4e0b522f4405ea3e7fa4776ffd45e063893a713d0c6ec3052be3af2a54e153d2c3e1290ea5f240ebbe7edabe539beae1cfe2f3e486f587f887b2f36de89032927a47e70ed65dbea83d55c6aeab3b7089f9ceddd01e4119f418794ad3e9fbb342308283076db859e2565b505c6730920105eab681fd9570ee09ff83de72362bd3a1a810fc73d5447eafd9b0f8a43a0700326c23142d36ff19917ea3e01a59e76b51a466d30c6eed15b6edd6272ab69bd088c2a9481fc1b63017ab776dec92d8b4b638d97db19ec298ef64f1a4a019787f883c146299d2f1f055f028b25f8756332418d7a5c6091fab2a5d767238bd8f6281335430e702718e21854a01b00f8e2638a6e7bd6bb74ffd7726bc08e0ebe39ed51878ac37cf2047a479e6ebff8ec51348041f1c37bdbe41d3a65024bd6ed263f3125a0046a7c16f90aa82e1247a0cf0ea6a0bfb7ce737f97aff3317431593c6b0bc2057cc4855f454fc88837eb57b6c32c5e5e8003fc9804a0d478331a9ced360488cccd3509d801dd9b717ab202e3837d7a2e2bbf7084576251f06e316929be960324ba84b951c241734d8ff2dca8950c40db34fe63af20f88bebba302c698b9545d9c8ff2711621b37ccb4fb5f52eb045339b5623a72a32314d071fb3ea5262986ed72f5e44832815d24edbcfff47fbaf0979efc3d6bc094e9f84830ee49b4476602abae3c60a074a019632c853a850a7dbcf16847dc9ae940eda71dbda34f031dcff5783f3ad316ee8a3f174d42348e1f6d621d984324bd068040c168f5389d7c88143bb9bca8c76cc4911962d2ed1e15484aa544202668e593aa0bf97d5fcc944e62f660757a5e1fa943cae74e1c212db646db676c5a8cc5c85d95f18f4a6b3f2f256d344f563f9379c74957c82b4994732cf143c4bfee8880ab38601ee1b3bbc39d833ef8008699307a715a91ce3d07f08a966e3c271fac5d0146fa7c4482ea41c0459da536b4a5ca8a75644f72b3c5bcb54e9e4d771821fd3fbe1c70b0976c72130c701a119b60fcf3d3b978bfa7384d2bc73cce46cd90e7688d2d031a42ec326b0eeed782aad3eb9de6a6a363fbb597c99a8098cf7dd612c5ccea8ec6af9efeb80ccb495752601fb6d5a90807dc9bf8e9e1a1ce302231388cd79e46c5f6d4490a913c9ea227492c78b6259a37c618d9e9a5366b617f2e905069108ae6226224b971bd26387b090194a3ed5c07cd486b09d7f638e7e51eadb80103d4a0a3acf13238e0e1b4f9fb84c14ae726108c5c03ab00525189bc41df50b46f97fa51e999dea8083cce681d9bc84b086fc4827273921102d6a8f3b80d61d4adc69d904383b40ff5b38cf0a8e34958fdbea8a3e16b45bddea2460b2dd9e426639b53fb7f92f1be27a02a128a9bb042a29fed2bc597328390c77c638ccf2d5dfd780ec3ccf3d1e518ff10ba1b20d94435c30f5a1d2030cfbd0ecf0e958d1cc9503138a8d47e97f0ace2b4064a8b0e251ed5921ae95361f27f6e6d6c22d11bf57bcf328dca0eedcd2ad3508d461ef58ccb1d01b68e734548fcfc338c1f915c66ffdae29dc9c4872605d6e0019992bcd5a4969563df538c014e58107969b11e51463d60249d3de34911c94ed6705ec406443762bf100e0ecb7c049fbb793c46293f20c48d15703f64bcfa19f680d2f9b3875db51099343e22c92ea5b4fcc8a6c2c9673c59d0d56af3867d35c79dfbd74823cae7ca46895e1c7c503f52b906793ae84829e8d206d8790c35e1d985f4233cef8ee4e86fab833583e78eb39335d410618353a9ef631b717c904e1693074088efcbb516b356894022401ebd181d67d4c07a46fa9cdd66ce75f4c375d920038019c3e5fd658acd353e23fbd504894a2a95cf6dfe8dfc60d10d900acd6816a5d46d3b776bdaf6d52a9c71a1e075afab238fe560ede8f981341f7fa70677bd78020962d59735925e07bed454b7145e5ea6646b4633629860584aa5aa71982086c75a4e1afc1d861f851841eb7f0ffc35634c092d37081b9f4b691f2ce8e7f2f26cc476e6dd66fe1575d01e794887d03c0a3e6d80183453a5fb4901aaafb6906b941fd03584c4d9ac602b6e62537555fddb1dc36e93bc79c23efe30493bd67a506061f9d485ec7e072acb95f123b8d5a893d4e9dfce814d548b72524fac4e5c81dc802505c51c81741e4825840723f4dcee4e8c5bf89968667ff3ae30c7a061766492691d2765e29b4471bbfff04ebe47661c6dbf648f5749f4d568358571b4cbecca82fa3296bf80f19989f3969c9673a24c7cfe435eacdbee29ad2bbd014ff3e1e69f407e0d19c93f43ee8e3c949486c834420baa16cc830aea73da9e4323837c7cf6852f87c38adfc6b711cd42b31502978cdbe50a0b53495968cf329d058800814dbfbbab4e639c479cab4b794458f246a614b0a1ee251a4bb11f13da44a6e1a0d3d05f6cc154f3545a7a1360d4e2b2d27ff5d2c2a823be297a44d3b1395b411380837fa1cb453e439debc2771da38f812586e9f52ce3c425e58c71f6b1882ff089f97902c0701dba17074c75f51e4a43bc7fd59b8675fa9b7ded2203fb3dffb93557a281f885e2cf3300e9cd1a9c5fadbb52f02e3e5ca779539484e472fa36f500552e10138dccdb641bc9bb45c52c701d2cea95b231fd82e8a0869ddd1e626e0292b19ae8edfe2e486a43db6823b45b2c99dd5c73e83e340663675d97149f8c193f7135e301c12de649df288d4d194be9f5122ce7949870d1857ae3e788833d0ef8b6dce035f0bbfb4945e1492818e6e13ba8b52c82831beea32308f14762551b3e4a4200f6e4eea068347238eb0b4ce60733f7cc199f99ffcb1333e79c3d00ed7b1359e12d3b0014fa53d0e69ca84b40b78b9a4117ae5d6f86d3b5698967066802ede80aa1b4e29f2d134233bbc69d70a22ecca7bcb91f64c6bddde1893d1b784044af47e6a068fed0627800d65ac327c9141c43378312186ed7631d7bfd5881413f6e3568283d6a764d5a8d05ce20d4cfd77b649eff1f2b116a253d21455275e3486b09d0792306efc37a79cb6defcafa2c1a0067e0ac5f0f0ba451ccb61e7953febff7b859fa33f6b225a4fe310d4b7ecfc97ed7d72a636cba93f47a189c461c8cd2add92e2163672210578ad5003b525663b8ce5e9de6b84a94d52b0eb7275f48c27f6cc671a92b37b78fba7ba461c65416c60ae157c93eac57f5b46701d2168ef682ace057aacc0ec749e934c9dcd2861ead2b86a4d047985859e71df60afc62d9fedd5e4b09bbff170e5cd00e1b18a3dc0d25ed6502b20757e9145c9a6ed00eef219b10149a782792c0945cbd114b02ecd306101bacd1829cd341eada46a66bdf61827b21fedbe5f407adfc22df6b366b51fa8d0dcadc6dfee2bdf6581a4dd198ec8259162678865f44876401d24b7ecfe0046cf61029f2bfb87985a2466c7c259fe23714ac49dc2540b07a717169813d1c9e31ad8fb8db241fdbf332637a8ee2564bb33b462c27ff5821ea35c830b13f04aa5b16c2ea05002fbaf8d792edec3f50b6fda6072993b2b88a863a5104bbbcabbda0ccd51088cfcc2f4795e4d3fb37188838c8a0a86739a50f0051f7e542768b1a1cb1dd25aff550cc2643c192ae66539de682ed1528e18171cdff31b3b28f5c81f94dee2dc3f15e71b2ec4c655aa3d3f1148dce37243f42f46143a1a1c8db09c0340fdfadab0e2efd94493924a4e41a0f06241500a269397c8d", 0xb46}], 0x0, 0x0) 22:44:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0)}, 0x0, 0x0, 0x2, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TCFLSH(r0, 0x540b, 0x2) 22:44:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1b, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_mount_image$minix(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000440)="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", 0xb46}], 0x0, 0x0) 22:44:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) select(0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x1b, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_mount_image$minix(0x0, 0x0, 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000440)="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", 0xb46}], 0x0, 0x0) 22:44:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0)}, 0x0, 0x0, 0x2, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TCFLSH(r0, 0x540b, 0x2) 22:44:43 executing program 1: socket(0x0, 0x0, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r2 = memfd_create(&(0x7f0000000100)='\\vmnet0?\'`@{,vmnet1em0user\x00', 0x4) ftruncate(r2, 0x1000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 22:44:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 836.687091][T24875] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 836.708355][T24874] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 22:44:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0)}, 0x0, 0x0, 0x2, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TCFLSH(r0, 0x540b, 0x2) 22:44:44 executing program 5: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, &(0x7f0000000240), {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'bond0\x00', 'veth1\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x23c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x8, 0x1, &(0x7f0000000800)=[{0x0}], 0x0, 0x0) io_setup(0x8000, 0x0) r4 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r4, 0x0) 22:44:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0)}, 0x0, 0x0, 0x2, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0xd) write(r0, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TCFLSH(r0, 0x540b, 0x2) 22:44:44 executing program 2: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000180)='./control\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000240)=0x20010004) linkat(r0, &(0x7f00000001c0)='./control\x00', r0, &(0x7f0000000440)='./file0\x00', 0x0) 22:44:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x3, 0x9, [{0x0, 0x2}]}, @ptr]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x1}, 0x20) 22:44:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 22:44:44 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x3, 0x9, [{0x0, 0x2}]}, @ptr]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x1}, 0x20) 22:44:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x18, 0x6, [@IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_TCINDEX={0x6, 0x4}, @IFE_META_PRIO={0x8}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 22:44:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x7, 0x11011, r2, 0x0) mprotect(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x0) 22:44:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) 22:44:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x3, 0x9, [{0x0, 0x2}]}, @ptr]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x1}, 0x20) 22:44:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x18, 0x6, [@IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_TCINDEX={0x6, 0x4}, @IFE_META_PRIO={0x8}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 22:44:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$alg(0x26, 0x5, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x5f, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 838.354766][T24956] overlayfs: filesystem on './file0' not supported as upperdir 22:44:45 executing program 5: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, &(0x7f0000000240), {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'bond0\x00', 'veth1\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x23c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x8, 0x1, &(0x7f0000000800)=[{0x0}], 0x0, 0x0) io_setup(0x8000, 0x0) r4 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r4, 0x0) 22:44:45 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x7, 0x11011, r2, 0x0) mprotect(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x0) 22:44:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x18, 0x6, [@IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_TCINDEX={0x6, 0x4}, @IFE_META_PRIO={0x8}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 22:44:45 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x3, 0x9, [{0x0, 0x2}]}, @ptr]}}, &(0x7f0000000080)=""/236, 0x3e, 0xec, 0x1}, 0x20) 22:44:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) 22:44:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ife={0x48, 0x1, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x38, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x18, 0x6, [@IFE_META_SKBMARK={0x4, 0x1, @void}, @IFE_META_TCINDEX={0x6, 0x4}, @IFE_META_PRIO={0x8}]}]}, {0x4}}}]}]}, 0x60}}, 0x0) 22:44:45 executing program 0: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, &(0x7f0000000240), {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'bond0\x00', 'veth1\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x23c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x8, 0x1, &(0x7f0000000800)=[{0x0}], 0x0, 0x0) io_setup(0x8000, 0x0) r4 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r4, 0x0) 22:44:45 executing program 3: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, &(0x7f0000000240), {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'bond0\x00', 'veth1\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x23c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x8, 0x1, &(0x7f0000000800)=[{0x0}], 0x0, 0x0) io_setup(0x8000, 0x0) r4 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r4, 0x0) [ 838.659056][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 838.664860][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:44:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x7, 0x11011, r2, 0x0) mprotect(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x0) 22:44:46 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, &(0x7f0000000240), {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'bond0\x00', 'veth1\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x23c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x8, 0x1, &(0x7f0000000800)=[{0x0}], 0x0, 0x0) io_setup(0x8000, 0x0) r4 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r4, 0x0) 22:44:46 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000240)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x7, 0x11011, r2, 0x0) mprotect(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x0) 22:44:46 executing program 5: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, &(0x7f0000000240), {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'bond0\x00', 'veth1\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x23c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x8, 0x1, &(0x7f0000000800)=[{0x0}], 0x0, 0x0) io_setup(0x8000, 0x0) r4 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r4, 0x0) 22:44:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) 22:44:46 executing program 0: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, &(0x7f0000000240), {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'bond0\x00', 'veth1\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x23c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x8, 0x1, &(0x7f0000000800)=[{0x0}], 0x0, 0x0) io_setup(0x8000, 0x0) r4 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r4, 0x0) 22:44:47 executing program 3: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, &(0x7f0000000240), {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'bond0\x00', 'veth1\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x23c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x8, 0x1, &(0x7f0000000800)=[{0x0}], 0x0, 0x0) io_setup(0x8000, 0x0) r4 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r4, 0x0) 22:44:47 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, &(0x7f0000000240), {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'bond0\x00', 'veth1\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x23c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x8, 0x1, &(0x7f0000000800)=[{0x0}], 0x0, 0x0) io_setup(0x8000, 0x0) r4 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r4, 0x0) [ 840.057731][T25037] overlayfs: conflicting lowerdir path 22:44:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) 22:44:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) 22:44:48 executing program 5: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, &(0x7f0000000240), {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'bond0\x00', 'veth1\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x23c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x8, 0x1, &(0x7f0000000800)=[{0x0}], 0x0, 0x0) io_setup(0x8000, 0x0) r4 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r4, 0x0) 22:44:48 executing program 0: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, &(0x7f0000000240), {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'bond0\x00', 'veth1\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x23c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x8, 0x1, &(0x7f0000000800)=[{0x0}], 0x0, 0x0) io_setup(0x8000, 0x0) r4 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r4, 0x0) [ 840.842973][T25066] overlayfs: workdir and upperdir must reside under the same mount 22:44:48 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x28, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) 22:44:48 executing program 2: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, &(0x7f0000000240), {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'bond0\x00', 'veth1\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x23c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x8, 0x1, &(0x7f0000000800)=[{0x0}], 0x0, 0x0) io_setup(0x8000, 0x0) r4 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r4, 0x0) 22:44:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) [ 841.172213][T25083] tipc: Enabling of bearer rejected, failed to enable media 22:44:48 executing program 3: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x115e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) mlock2(&(0x7f00003ff000/0x2000)=nil, 0x2000, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x7ffff0d5}], 0x8}, 0x3f00) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000800)=@raw={'raw\x00', 0x9, 0x3, 0x1e0, 0xc0, 0xc0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, &(0x7f0000000240), {[{{@ip={@multicast2, @rand_addr, 0x0, 0x0, 'bond0\x00', 'veth1\x00'}, 0x0, 0x70, 0x94}, @common=@unspec=@CONNSECMARK={0x24, 'CONNSECMARK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x23c) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x8, 0x1, &(0x7f0000000800)=[{0x0}], 0x0, 0x0) io_setup(0x8000, 0x0) r4 = memfd_create(&(0x7f0000000000), 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400002, 0x0, 0x2011, r4, 0x0) [ 841.249127][T25090] tipc: Enabling of bearer rejected, failed to enable media 22:44:48 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 22:44:49 executing program 5: r0 = socket$inet(0x2, 0x8000000003, 0x2f) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000400)='ip_vti0\x00', 0x10) r1 = fcntl$dupfd(r0, 0x0, r0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$FUSE_ATTR(r1, &(0x7f0000001440)={0x78}, 0x78) 22:44:49 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) bind$ax25(r0, &(0x7f0000000000)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @null]}, 0x48) 22:44:49 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 22:44:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xe, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1c) r0 = socket(0x10, 0x80002, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, 0x0) faccessat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x4, 0x100) symlink(&(0x7f0000000200)='./file1\x00', &(0x7f00000002c0)='./file0\x00') setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file0,workdir=./file1']) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000700)=0x7) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) close(r0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000300)={0x0, 0x7307}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000380)={r3, 0x73, 0x5}, 0x8) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000400)="c189ef4fd17c2ddcb3632ef404103cbb92c78e189e9bcc9e1ebc9f8b84b02ae2d18de80dbb9b65cd291efdac1a9a20a96223b43557745b8ff3f1be1429b3e0ddc9b8c7f6f22ccbd9be70234221adf91cb9fd4e15d036a17d0fdfedcdc837fbf5abacea2221e0e22f63658966675d0b597c05e114dc78051da628b9ec7653ea7ebc43d2e9f256bf3bdd", 0x89, 0x24000805, &(0x7f00000004c0)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e23, @empty}}, 0x24) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000740)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000780)={0x1, 0x2, 0x1, {0x200000, 0x7fffffff, 0x9, 0x2}}) io_uring_register$IORING_UNREGISTER_EVENTFD(0xffffffffffffffff, 0x5, 0x0, 0x0) 22:44:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x1c01) write(r1, &(0x7f0000000480)="ec", 0x1) 22:44:49 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x9299) 22:44:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000140)="6566430f3880b6a00000002666470fda8138f7d252660fe799070000000f01cb400f781666b8c4008ec866450fd7dac4a1f95bc664460f350fc7b200000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:44:49 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 22:44:49 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) write(r0, &(0x7f0000000000)='-5', 0x2) 22:44:49 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x9299) 22:44:49 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0xaf) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 842.595991][T25142] overlayfs: workdir and upperdir must reside under the same mount 22:44:49 executing program 4: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r2 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 22:44:49 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000000)={0x0, "aad78f768658d0418123476cdbc767a1b4dfdd00ba8a59cfa6fd2e55226896f6"}) 22:44:50 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000400)) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), 0x0, 0x800) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)=0x1ff) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) geteuid() fstat(0xffffffffffffffff, 0x0) getuid() getresgid(0x0, &(0x7f0000000200), &(0x7f0000001680)) gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, 0x0) socket$can_raw(0x1d, 0x3, 0x1) openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x10000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) creat(0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x0, 0x1f, 0x96}) ftruncate(r6, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r6, 0x0, 0x80001d00c0d0) 22:44:50 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x9299) 22:44:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x1c01) write(r1, &(0x7f0000000480)="ec", 0x1) 22:44:50 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x800) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newrule={0x4c, 0x20, 0x200, 0x70bd27, 0x25dfdbfe, {0xa, 0x30, 0x10, 0x80, 0x80, 0x0, 0x0, 0x0, 0x8000}, [@FRA_SRC={0x14, 0x2, @mcast1}, @FRA_SRC={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FIB_RULE_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe, 0xbf}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8080}, 0x40) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:44:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="9000000010003b2408e623b0fb914371e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac1414bb08000600ac1414aa08000600a9fe15bb08000700ac1414aa080007000000000008000700ac1e010108000a000100080008000300ab0000001800020003000000080011004e24000008000600ac1e000100e4ca0000003386ba6dbe7d8c06a0c1417daca4374119d888fa57f334889ac012510fcc533a68ee57c97b7e99575c91dc622e682bca183ea3b5d016a763a73348817e8d67663dc92e4362cd6f59ec0f3d9d636d7d7df789dfb541bda4ddd0837b4146bdadeb1a2d8bf689053ec0ee1950619d55502562c920fb20a2b81aaa485616f358d205913cf3ed9afda01943841d6fda2cd320595b781c672062e2047158d54ed00c030acc9e27f0bc9e142800cd91ba7fdad3994b8ce213355fa195fd005deb1fb04e3d2f09375ba0cb5139e841a200b8b83ac002c696c14af017f0c54458542afb8d69edef33a066671061b31877bb014462340e52ee758ec9729ac0314c39883ec5d2b9853d7595617c12d1fe62000000000000000000"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") 22:44:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0xaf) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:44:50 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) pipe(&(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/121, 0x79}], 0x1, 0x9299) [ 843.282887][T25193] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 843.327412][T25193] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 843.360199][T25193] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 22:44:50 executing program 2: r0 = fsopen(&(0x7f0000000140)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x7, 0x0, 0x0, 0x0) 22:44:50 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x800) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newrule={0x4c, 0x20, 0x200, 0x70bd27, 0x25dfdbfe, {0xa, 0x30, 0x10, 0x80, 0x80, 0x0, 0x0, 0x0, 0x8000}, [@FRA_SRC={0x14, 0x2, @mcast1}, @FRA_SRC={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FIB_RULE_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe, 0xbf}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8080}, 0x40) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 843.523365][ T26] audit: type=1800 audit(1580510690.737:147301): pid=25198 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16675 res=0 22:44:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0xaf) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 22:44:50 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 22:44:51 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000400)) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), 0x0, 0x800) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)=0x1ff) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) geteuid() fstat(0xffffffffffffffff, 0x0) getuid() getresgid(0x0, &(0x7f0000000200), &(0x7f0000001680)) gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, 0x0) socket$can_raw(0x1d, 0x3, 0x1) openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x10000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) creat(0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x0, 0x1f, 0x96}) ftruncate(r6, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r6, 0x0, 0x80001d00c0d0) 22:44:51 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000400)) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), 0x0, 0x800) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)=0x1ff) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) geteuid() fstat(0xffffffffffffffff, 0x0) getuid() getresgid(0x0, &(0x7f0000000200), &(0x7f0000001680)) gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, 0x0) socket$can_raw(0x1d, 0x3, 0x1) openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x10000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) creat(0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x0, 0x1f, 0x96}) ftruncate(r6, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r6, 0x0, 0x80001d00c0d0) 22:44:51 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x1c01) write(r1, &(0x7f0000000480)="ec", 0x1) 22:44:51 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x800) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newrule={0x4c, 0x20, 0x200, 0x70bd27, 0x25dfdbfe, {0xa, 0x30, 0x10, 0x80, 0x80, 0x0, 0x0, 0x0, 0x8000}, [@FRA_SRC={0x14, 0x2, @mcast1}, @FRA_SRC={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FIB_RULE_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe, 0xbf}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8080}, 0x40) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 844.033441][T25215] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 22:44:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0xaf) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 844.119355][T25215] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 844.159374][T25215] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e002c01c, mo2=0002] [ 844.180915][T25215] System zones: 0-7, 112-112 [ 844.203484][T25215] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 22:44:51 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000400)) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), 0x0, 0x800) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)=0x1ff) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) geteuid() fstat(0xffffffffffffffff, 0x0) getuid() getresgid(0x0, &(0x7f0000000200), &(0x7f0000001680)) gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, 0x0) socket$can_raw(0x1d, 0x3, 0x1) openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x10000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) creat(0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x0, 0x1f, 0x96}) ftruncate(r6, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r6, 0x0, 0x80001d00c0d0) 22:44:51 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 22:44:51 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000400)) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), 0x0, 0x800) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)=0x1ff) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) geteuid() fstat(0xffffffffffffffff, 0x0) getuid() getresgid(0x0, &(0x7f0000000200), &(0x7f0000001680)) gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, 0x0) socket$can_raw(0x1d, 0x3, 0x1) openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x10000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) creat(0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x0, 0x1f, 0x96}) ftruncate(r6, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r6, 0x0, 0x80001d00c0d0) 22:44:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newsa={0x184, 0x10, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@mcast2}, {@in=@local, 0x0, 0x6c}, @in6=@rand_addr="9a98d97600", {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_aead={0x4c, 0x12, {{'morus640-sse2\x00'}}}]}, 0x184}}, 0x0) 22:44:51 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000ac0)=@sack_info={0x0, 0x0, 0x22}, 0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x800) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newrule={0x4c, 0x20, 0x200, 0x70bd27, 0x25dfdbfe, {0xa, 0x30, 0x10, 0x80, 0x80, 0x0, 0x0, 0x0, 0x8000}, [@FRA_SRC={0x14, 0x2, @mcast1}, @FRA_SRC={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @FIB_RULE_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe, 0xbf}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8080}, 0x40) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:44:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x41, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0x1c01) write(r1, &(0x7f0000000480)="ec", 0x1) [ 844.942701][T25248] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 22:44:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x81, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)="84", 0x1, 0x200400d4, 0x0, 0x0) [ 845.002451][T25248] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock 22:44:52 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000400)) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), 0x0, 0x800) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)=0x1ff) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) geteuid() fstat(0xffffffffffffffff, 0x0) getuid() getresgid(0x0, &(0x7f0000000200), &(0x7f0000001680)) gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, 0x0) socket$can_raw(0x1d, 0x3, 0x1) openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x10000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) creat(0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x0, 0x1f, 0x96}) ftruncate(r6, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r6, 0x0, 0x80001d00c0d0) [ 845.119134][T25248] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e002c01c, mo2=0002] [ 845.128572][T25248] System zones: 0-7, 112-112 [ 845.143941][T25248] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 22:44:52 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$inet6(0xa, 0x3, 0x6) pipe(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x13, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x0, 0x0, 0x0, 0x400000000}, 0x20) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 22:44:52 executing program 4: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000020002551075c0165ff0500020200000000100f0007e1000c080017001605ac1e", 0x24) close(r2) write(0xffffffffffffffff, &(0x7f0000000000)='$\x00\x00\x00!', 0x5) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x10000017e) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) 22:44:52 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 22:44:52 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$inet6(0xa, 0x3, 0x6) pipe(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x13, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x0, 0x0, 0x0, 0x400000000}, 0x20) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 22:44:52 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000400)) r1 = open(&(0x7f00007e2ff8)='./file0\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) accept4$tipc(0xffffffffffffffff, &(0x7f0000000700), 0x0, 0x800) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000180)=0x1ff) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) geteuid() fstat(0xffffffffffffffff, 0x0) getuid() getresgid(0x0, &(0x7f0000000200), &(0x7f0000001680)) gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, 0x0) socket$can_raw(0x1d, 0x3, 0x1) openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x10000, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000100)='threaded\x00', 0xff34) creat(0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x2000) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/vhost-vsock\x00', 0x2, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x125) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f0000000140)={0x9c, 0x1000, 0x4, 0x0, 0x1f, 0x96}) ftruncate(r6, 0x200004) openat$dsp(0xffffffffffffff9c, 0x0, 0x200000, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r4, r6, 0x0, 0x80001d00c0d0) 22:44:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x8000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:44:53 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x1b6, 0x0) 22:44:53 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$inet6(0xa, 0x3, 0x6) pipe(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x13, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x0, 0x0, 0x0, 0x400000000}, 0x20) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 846.021244][T25301] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 846.090711][T25301] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 846.129003][T25301] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e002c01c, mo2=0002] [ 846.162858][T25301] System zones: 0-7, 112-112 22:44:53 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$inet6(0xa, 0x3, 0x6) pipe(0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x13, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x100000003, 0x0, 0x0, 0x0, 0x400000000}, 0x20) syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 846.199724][T25301] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 22:44:53 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) dup2(r0, r1) 22:44:53 executing program 0: socket$caif_seqpacket(0x25, 0x5, 0x0) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00}, &(0x7f0000000000)={0x0, r1+30000000}, 0x0) 22:44:53 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x1b6, 0x0) 22:44:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0xf0, 0x0, 0x0, 0xf0, 0x0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "7001"}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x330) 22:44:53 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) memfd_create(&(0x7f00000001c0)='/delo\xff\a\x00\x00\x00\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 22:44:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x8000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:44:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x8000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:44:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0xf}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) [ 846.634318][T25344] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 22:44:54 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x1b6, 0x0) [ 847.042552][T25357] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock 22:44:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0xf}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) [ 847.125376][T25357] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 847.191128][T25357] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=128, mo=e002c01c, mo2=0002] [ 847.209081][T25357] System zones: 0-7, 112-112 [ 847.266612][T25357] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 22:44:54 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x21a, 0x0, 0x59, 0x0, 0x1d7}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r0, &(0x7f00000017c0), 0x1b6, 0x0) 22:44:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x8000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:44:54 executing program 0: socket$caif_seqpacket(0x25, 0x5, 0x0) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00}, &(0x7f0000000000)={0x0, r1+30000000}, 0x0) 22:44:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0xf}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) 22:44:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0xf}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) 22:44:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 22:44:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x8000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:44:55 executing program 0: socket$caif_seqpacket(0x25, 0x5, 0x0) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00}, &(0x7f0000000000)={0x0, r1+30000000}, 0x0) 22:44:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0xf}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) 22:44:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0xf}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) 22:44:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 22:44:55 executing program 0: socket$caif_seqpacket(0x25, 0x5, 0x0) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0x0, 0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd00}, &(0x7f0000000000)={0x0, r1+30000000}, 0x0) 22:44:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000740)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000001c0)="564004c6852da7a299e4c397614090d1a6e12edf1767f157", 0xfcdc}], 0x1, &(0x7f0000000480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0xf}, {&(0x7f000000b500)=""/153, 0xfb00}], 0x2}, 0x0) 22:44:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x8000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:44:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 22:44:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000014c0)=0x4, 0x4) sendmsg$inet(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000180)="b8", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 22:44:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000014c0)=0x4, 0x4) sendmsg$inet(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000180)="b8", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 22:44:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x9effffff}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) 22:44:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd65660f382201c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d6830f01caed", 0x14}], 0x1, 0x0, 0x0, 0x25a) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext={0x2, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x8000, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:44:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x8) 22:44:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x11) ioctl$TIOCGPTLCK(r1, 0x80045439, 0x0) 22:44:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000014c0)=0x4, 0x4) sendmsg$inet(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000180)="b8", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 22:44:56 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 22:44:56 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2200cf7d, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f00000014c0)=0x4, 0x4) sendmsg$inet(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000180)="b8", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 22:44:56 executing program 1: syz_mount_image$ntfs(&(0x7f0000001000)='ntfs\x00', &(0x7f0000001040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={[{@dmask={'dmask', 0x2c}}]}) [ 849.812206][T25493] ntfs: (device loop1): parse_options(): The dmask option requires an argument. 22:44:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x6) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x8607) 22:44:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f0000000140)) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x2, 0x4) 22:44:57 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x100d}}) 22:44:57 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r4, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000800)={0x2, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0xc6, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r6, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) [ 850.000133][T25493] ntfs: (device loop1): parse_options(): The dmask option requires an argument. 22:44:57 executing program 1: syz_mount_image$ntfs(&(0x7f0000001000)='ntfs\x00', &(0x7f0000001040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={[{@dmask={'dmask', 0x2c}}]}) [ 850.342892][T25508] sysfs: Unknown parameter '' 22:44:57 executing program 4: socket$kcm(0x2b, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000800)='syz1\x00', 0x200002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 22:44:57 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r4, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000800)={0x2, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0xc6, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r6, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) [ 850.409278][T25517] ntfs: (device loop1): parse_options(): The dmask option requires an argument. 22:44:57 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 22:44:58 executing program 1: syz_mount_image$ntfs(&(0x7f0000001000)='ntfs\x00', &(0x7f0000001040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={[{@dmask={'dmask', 0x2c}}]}) [ 850.912478][T25531] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 22:44:58 executing program 4: socket$kcm(0x2b, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000800)='syz1\x00', 0x200002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 22:44:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x6) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x8607) 22:44:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f0000000140)) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x2, 0x4) [ 851.092629][T25531] sysfs: Unknown parameter '' [ 851.168010][T25544] ntfs: (device loop1): parse_options(): The dmask option requires an argument. 22:44:58 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r4, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000800)={0x2, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0xc6, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r6, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) 22:44:58 executing program 1: syz_mount_image$ntfs(&(0x7f0000001000)='ntfs\x00', &(0x7f0000001040)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)={[{@dmask={'dmask', 0x2c}}]}) 22:44:58 executing program 4: socket$kcm(0x2b, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000800)='syz1\x00', 0x200002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 851.668627][T25564] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 851.788534][T25568] ntfs: (device loop1): parse_options(): The dmask option requires an argument. 22:44:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x6) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x8607) [ 851.912559][T25564] sysfs: Unknown parameter '' 22:44:59 executing program 3: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r4, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000800)={0x2, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0xc6, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r6, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) 22:44:59 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 22:44:59 executing program 4: socket$kcm(0x2b, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000800)='syz1\x00', 0x200002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2b, 0x200000000000001, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 22:44:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f0000000140)) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x2, 0x4) 22:44:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f0000000140)) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x2, 0x4) [ 852.458664][T25588] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 852.726765][T25588] sysfs: Unknown parameter '' 22:44:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x6) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x8607) 22:45:00 executing program 4: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r4, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000800)={0x2, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0xc6, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r6, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) 22:45:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x6) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x8607) 22:45:00 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000240)='veno\x00', 0x5) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abea68b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x10, 0x0, 0x27) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") [ 853.208143][T25615] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 853.409248][T25615] sysfs: Unknown parameter '' 22:45:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f0000000140)) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x2, 0x4) 22:45:00 executing program 4: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r4, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000800)={0x2, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0xc6, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r6, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) 22:45:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f0000000140)) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x2, 0x4) 22:45:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x6) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x8607) [ 854.015323][T25635] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 22:45:01 executing program 5: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r4, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000800)={0x2, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0xc6, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r6, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) [ 854.230618][T25635] sysfs: Unknown parameter '' 22:45:01 executing program 4: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r4, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000800)={0x2, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0xc6, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r6, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) 22:45:01 executing program 0: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r4, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000800)={0x2, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0xc6, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r6, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) [ 854.539878][T25650] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 854.712436][T25650] sysfs: Unknown parameter '' [ 854.739700][T25659] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:45:02 executing program 5: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r4, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000800)={0x2, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0xc6, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r6, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) [ 854.830760][T25661] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 854.904097][T25659] sysfs: Unknown parameter '' 22:45:02 executing program 0: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r4, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000800)={0x2, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0xc6, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r6, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) [ 854.998549][T25661] sysfs: Unknown parameter '' 22:45:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x6, 0x100, 0x0, 0x5, 0x1, 0x736a, {0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x2}}, 0x1, 0x0, 0x0, 0x3, 0x7f}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100), &(0x7f0000000180)=0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000092d8) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x80) modify_ldt$write(0x1, &(0x7f0000000100)={0x4, 0x100000, 0x0, 0x1}, 0x10) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000780), &(0x7f00000007c0)=0x4) creat(0x0, 0x0) 22:45:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) pipe(&(0x7f0000000140)) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0xfffffd89}], 0x1}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x2, 0x4) [ 855.326623][T25672] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 855.503894][T25672] sysfs: Unknown parameter '' 22:45:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x16, 0x0, 0x0, @u32}]}]}, 0x24}}, 0x0) 22:45:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x3800) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x6) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r5, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x8607) 22:45:02 executing program 5: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r4, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000800)={0x2, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0xc6, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r6, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) [ 855.617744][T25680] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:45:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x6, 0x100, 0x0, 0x5, 0x1, 0x736a, {0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x2}}, 0x1, 0x0, 0x0, 0x3, 0x7f}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100), &(0x7f0000000180)=0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000092d8) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x80) modify_ldt$write(0x1, &(0x7f0000000100)={0x4, 0x100000, 0x0, 0x1}, 0x10) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000780), &(0x7f00000007c0)=0x4) creat(0x0, 0x0) [ 855.741979][T25693] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 855.886042][T25680] sysfs: Unknown parameter '' 22:45:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x6, 0x100, 0x0, 0x5, 0x1, 0x736a, {0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x2}}, 0x1, 0x0, 0x0, 0x3, 0x7f}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100), &(0x7f0000000180)=0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000092d8) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x80) modify_ldt$write(0x1, &(0x7f0000000100)={0x4, 0x100000, 0x0, 0x1}, 0x10) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000780), &(0x7f00000007c0)=0x4) creat(0x0, 0x0) [ 856.170746][T25703] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 22:45:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x6, 0x100, 0x0, 0x5, 0x1, 0x736a, {0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x2}}, 0x1, 0x0, 0x0, 0x3, 0x7f}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100), &(0x7f0000000180)=0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000092d8) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x80) modify_ldt$write(0x1, &(0x7f0000000100)={0x4, 0x100000, 0x0, 0x1}, 0x10) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000780), &(0x7f00000007c0)=0x4) creat(0x0, 0x0) [ 856.429962][T25703] sysfs: Unknown parameter '' 22:45:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x6, 0x100, 0x0, 0x5, 0x1, 0x736a, {0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x2}}, 0x1, 0x0, 0x0, 0x3, 0x7f}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100), &(0x7f0000000180)=0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000092d8) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x80) modify_ldt$write(0x1, &(0x7f0000000100)={0x4, 0x100000, 0x0, 0x1}, 0x10) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000780), &(0x7f00000007c0)=0x4) creat(0x0, 0x0) 22:45:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x6, 0x100, 0x0, 0x5, 0x1, 0x736a, {0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x2}}, 0x1, 0x0, 0x0, 0x3, 0x7f}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100), &(0x7f0000000180)=0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000092d8) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x80) modify_ldt$write(0x1, &(0x7f0000000100)={0x4, 0x100000, 0x0, 0x1}, 0x10) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000780), &(0x7f00000007c0)=0x4) creat(0x0, 0x0) 22:45:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000035000535d25a80648c63940d0124fc60100002400a000200053582c137153e370900018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 22:45:03 executing program 0: r0 = socket(0x200000000010, 0x5, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0xc) write(r1, &(0x7f00000012c0), 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000600)=""/143, &(0x7f0000000280)=0x8f) socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x3, 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000080)=0x9, 0x4) sendmsg$rds(r2, &(0x7f0000001380)={&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f0000000880)=[{&(0x7f0000000280)=""/12, 0xc}], 0x10000000000000f5}}, @rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x90}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x20, r4, 0x401, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc}]}, 0x20}}, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f00000000c0)) r5 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) ioctl$KVM_SET_IRQCHIP(r5, 0x8208ae63, &(0x7f0000000800)={0x2, 0x0, @pic={0xff, 0xc, 0xfc, 0x1, 0x3, 0x1, 0xc6, 0x81, 0x0, 0x63, 0x3, 0x0, 0x8, 0x0, 0x1a, 0x45}}) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}, 0x200000000, 0x1000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_gettime(r6, &(0x7f0000000300)) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x700, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/157) 22:45:04 executing program 1: syz_open_dev$video(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x7040, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 856.884452][T25724] netlink: set zone limit has 8 unknown bytes 22:45:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x6, 0x100, 0x0, 0x5, 0x1, 0x736a, {0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x2}}, 0x1, 0x0, 0x0, 0x3, 0x7f}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100), &(0x7f0000000180)=0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000092d8) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x80) modify_ldt$write(0x1, &(0x7f0000000100)={0x4, 0x100000, 0x0, 0x1}, 0x10) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000780), &(0x7f00000007c0)=0x4) creat(0x0, 0x0) 22:45:04 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r3, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x4, 0x1d9, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff02000000190000000a00000000156e727000000000000000000000000000626f6e643000000000000000000000007465616d5f736c6176655f310000000062637366300000000000000000000000ffffffffffffffff007fffff0180c2000000ffffffffffff0000e0000000500100008801000073747000000000000000000000000000000000000000000000000000000000004800000000000000020000000200006e8700ffffffffffffffffffbc00000000000000003b0a000002000900efb5b7059b3fffffffff00004e234e21040071ac0600ff7f382803000500070000080100736e6174000000000000000000000000000000000000000000000000000000001000000000000000d1f9c15dee9e0000ffffffff000000006172707265706c790000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa0f0000feffffff00000000736e6174000000000000000000000001000000000000000000000000000000001000000000000000aaaaaaaaaa1a0000feffffff00000000030000004000000000117465616d30000000000000000000000067726574617030"]}, 0x251) ioctl$SIOCGSTAMPNS(r3, 0x8907, 0x0) [ 857.138420][T25730] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 22:45:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x6, 0x100, 0x0, 0x5, 0x1, 0x736a, {0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x2}}, 0x1, 0x0, 0x0, 0x3, 0x7f}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100), &(0x7f0000000180)=0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000092d8) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x80) modify_ldt$write(0x1, &(0x7f0000000100)={0x4, 0x100000, 0x0, 0x1}, 0x10) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000780), &(0x7f00000007c0)=0x4) creat(0x0, 0x0) 22:45:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x6, 0x100, 0x0, 0x5, 0x1, 0x736a, {0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x2}}, 0x1, 0x0, 0x0, 0x3, 0x7f}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100), &(0x7f0000000180)=0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000092d8) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x80) modify_ldt$write(0x1, &(0x7f0000000100)={0x4, 0x100000, 0x0, 0x1}, 0x10) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000780), &(0x7f00000007c0)=0x4) creat(0x0, 0x0) 22:45:04 executing program 1: syz_open_dev$video(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x7040, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 857.378982][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 857.384883][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 857.392487][T25730] sysfs: Unknown parameter '' 22:45:04 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='./bus\x00', 0x310000, 0x2b42969e38fbe390) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000001280)={0x40000000, 0x0, "ad1eb7de70173150fc67eec52ec2c5d34a3dd6bb47b5d4620e9a247ae445c54d"}) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000005c0)={&(0x7f0000000580)='./file0\x00', r0}, 0x10) socket$kcm(0x29, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') rename(0x0, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r4) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='bpf\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='mode=00000000000000000000777,mode=00000000000000000000006,mode=00000000000000000000003,', @ANYRESDEC=r2, @ANYBLOB=',Tt]>3', @ANYRESDEC=r4, @ANYRESDEC, @ANYBLOB=',\x00']) r5 = creat(0x0, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) 22:45:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x5, 0x6, 0x100, 0x0, 0x5, 0x1, 0x736a, {0x0, @in6={{0xa, 0x0, 0x0, @empty, 0x2}}, 0x1, 0x0, 0x0, 0x3, 0x7f}}, &(0x7f0000000200)=0xb0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100), &(0x7f0000000180)=0x18) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, 0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x4000000092d8) ioctl$KVM_GET_FPU(0xffffffffffffffff, 0x81a0ae8c, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000480)=@assoc_value, &(0x7f00000004c0)=0x8) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x80) modify_ldt$write(0x1, &(0x7f0000000100)={0x4, 0x100000, 0x0, 0x1}, 0x10) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000780), &(0x7f00000007c0)=0x4) creat(0x0, 0x0) 22:45:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x4008040, &(0x7f0000000040)={0x2, 0x4e22, @initdev}, 0x10) sendto$inet(r0, &(0x7f0000000080)="f0", 0x694, 0x4004000, 0x0, 0x0) 22:45:05 executing program 1: syz_open_dev$video(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x7040, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:45:05 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r3, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x4, 0x1d9, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x251) ioctl$SIOCGSTAMPNS(r3, 0x8907, 0x0) 22:45:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 22:45:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0), 0x304) r3 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x5, 0x20000) r4 = dup2(r2, r3) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) r5 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r6 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0x1000, 0xfffffffffffffffd) keyctl$describe(0x6, r6, &(0x7f0000000200)=""/95, 0x5f) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$inet6(0xa, 0x0, 0x88) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x10211) 22:45:05 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="aaf200000700"/19], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000080001007366710048000229c6090032d0ed64f3c3545aaf6e000085a4e4ebb5ef670000000d2800"/98], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="840000002c00015f00"/20, @ANYRES32=r4, @ANYBLOB="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"/335], 0x84}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 22:45:05 executing program 1: syz_open_dev$video(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x7040, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 22:45:05 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000380)=@newsa={0x1a0, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in=@multicast2, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x1c}, @algo_auth_trunc={0x4c, 0x14, {{'sha1\x00'}}}]}, 0x1a0}}, 0x0) 22:45:05 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r3, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x4, 0x1d9, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x251) ioctl$SIOCGSTAMPNS(r3, 0x8907, 0x0) [ 858.633459][T25787] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 858.709154][T25787] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 22:45:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) close(r2) 22:45:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) [ 858.978975][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 858.985241][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:45:06 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0), 0x304) r3 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x5, 0x20000) r4 = dup2(r2, r3) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) r5 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r6 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0x1000, 0xfffffffffffffffd) keyctl$describe(0x6, r6, &(0x7f0000000200)=""/95, 0x5f) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$inet6(0xa, 0x0, 0x88) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x10211) 22:45:06 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0), 0x304) r3 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x5, 0x20000) r4 = dup2(r2, r3) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) r5 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r6 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0x1000, 0xfffffffffffffffd) keyctl$describe(0x6, r6, &(0x7f0000000200)=""/95, 0x5f) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$inet6(0xa, 0x0, 0x88) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x10211) 22:45:06 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0), 0x304) r3 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x5, 0x20000) r4 = dup2(r2, r3) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) r5 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r6 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0x1000, 0xfffffffffffffffd) keyctl$describe(0x6, r6, &(0x7f0000000200)=""/95, 0x5f) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$inet6(0xa, 0x0, 0x88) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x10211) [ 859.139186][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 859.145212][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:45:06 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0), 0x304) r3 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x5, 0x20000) r4 = dup2(r2, r3) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) r5 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r6 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0x1000, 0xfffffffffffffffd) keyctl$describe(0x6, r6, &(0x7f0000000200)=""/95, 0x5f) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$inet6(0xa, 0x0, 0x88) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x10211) [ 859.218992][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 859.224802][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:45:06 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r3, &(0x7f0000000300), 0x121, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x4, 0x1d9, [0x200001c0, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}, 0x251) ioctl$SIOCGSTAMPNS(r3, 0x8907, 0x0) 22:45:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 22:45:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0), 0x304) r3 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x5, 0x20000) r4 = dup2(r2, r3) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) r5 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r6 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0x1000, 0xfffffffffffffffd) keyctl$describe(0x6, r6, &(0x7f0000000200)=""/95, 0x5f) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$inet6(0xa, 0x0, 0x88) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x10211) 22:45:07 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0), 0x304) r3 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x5, 0x20000) r4 = dup2(r2, r3) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) r5 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r6 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0x1000, 0xfffffffffffffffd) keyctl$describe(0x6, r6, &(0x7f0000000200)=""/95, 0x5f) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$inet6(0xa, 0x0, 0x88) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x10211) 22:45:07 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0), 0x304) r3 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x5, 0x20000) r4 = dup2(r2, r3) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) r5 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r6 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0x1000, 0xfffffffffffffffd) keyctl$describe(0x6, r6, &(0x7f0000000200)=""/95, 0x5f) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$inet6(0xa, 0x0, 0x88) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x10211) 22:45:07 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0), 0x304) r3 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x5, 0x20000) r4 = dup2(r2, r3) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) r5 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r6 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0x1000, 0xfffffffffffffffd) keyctl$describe(0x6, r6, &(0x7f0000000200)=""/95, 0x5f) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$inet6(0xa, 0x0, 0x88) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x10211) 22:45:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 22:45:07 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) lseek(r1, 0x0, 0x3) 22:45:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0), 0x304) r3 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x5, 0x20000) r4 = dup2(r2, r3) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) r5 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r6 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0x1000, 0xfffffffffffffffd) keyctl$describe(0x6, r6, &(0x7f0000000200)=""/95, 0x5f) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$inet6(0xa, 0x0, 0x88) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x10211) 22:45:08 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) 22:45:08 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0), 0x304) r3 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x5, 0x20000) r4 = dup2(r2, r3) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) r5 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r6 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0x1000, 0xfffffffffffffffd) keyctl$describe(0x6, r6, &(0x7f0000000200)=""/95, 0x5f) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$inet6(0xa, 0x0, 0x88) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x10211) [ 861.191968][T25927] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 22:45:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0), 0x304) r3 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x5, 0x20000) r4 = dup2(r2, r3) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) r5 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r6 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="9968128624131b09ea805b6305f06a02995e374c7ec64cb4f61cf8a1958ed2eac4219653ece1e43d858e5a78803ff8b030f9f05e16c512e5b4f5786154e69acd3c3e1c3605d195fcdfb57a00f142792a404f56afd4c75850c58c0608473e40a624f394e3b0cd1059fb06ffd26ae8a12320557b243ffbda3aeca2e10a1cefc56d078e6c602fa472e509a2a331e23749d74cfb80c880dec28db80e9009ae40ebdaf71daf42d5b82233e95077b857bdda0efb8cb25c546871bf052fee1f5797378355a93023125dcfd607d61ef6d918142743205b6b8b0a635e58fea4ed7e488a6ed07d48e02257be43bf03426d5c2416b7f4e545ebe3b308fc2b2273397bfeb08d5c877a19a980f56de467f41c0b04b9872a2ad0b87d3f21ff8db3e7d66701346573880b37dcbebaa8136e4d5fc991ddb4517a57f60807f06109b26f06e242b1025af4368cb8178ecf69f8658a6acf8b06f8b9ae89444f2c10dd6f7dcd260aa2dd9c8108441717d0a30889a40a3bd7c20537c1e697843aafbea8d2729bc750af85a45ab8b026e8916e97e62df84283132896087d19a7daf7073799f5ddbb4c5790d137c9d57e86ae12535016a59996113a9039ffc9046e023a41d7653ea7be2bc672428e533a07bb3f143a798c4cba7088d7f5f7b6f854254ffa4bbbdfd32e1002e490436fd790f9f1e739ea28a0924ca799074000f3d9a3855f06ed4f735a395126b08714ca9b23aec461e91855070394862cfbb54c1e41d19fd85f9de4bbebdf11e5079c97ef21d3562629b444bab33a8a83be87cee5badaab598ef485cb425fa77881c44d59335624c1a1bbffd74b5323c9c0a9b2969d2ed82db4f5549ef8246f0b3fd29c5f58169138d282be900d3c3cd3ce870a63ccc7c0002b39990dc18627ce15d2796877344d034bf3dbc001df7f95b8ce7538cd45630f4882dedd505066b23e83eb3cd6d7bcb19ae620347798df28e79d9dd7d7739f59595ee3d93c362d251db09715c7fe4141aad02749e24b1bed67ce4e1441a7e1f545957c122777164355265a6a392ff29d7c9e171c055cfe6558c34e9a1db100774398688c6d44c4484916b9160d8dd5d7be440c4d6835ded80ddc7d3c5a28deb38140af8d8a583db74f0d131cf549a7bece38b5f8e22fff6d5092a6fa4e7ad2fb13a8fccf2984b8d364e0df8d2979deedc7ea189c823645ec63647855555f7998fb1cbaaf65a8da9de36a29a8038296cd49bff90e25234f3fc3bc12be5fe5c9780f3a84f2f681c4470bab45c50cdf360d5ff4cb76c213017ec41dda69ca81e7bd092e358dc35cd4b52171e60407373ec99ab2516ae34909153b83d2174db3473a7ec0f0c212141ae86dfeb56e7bdffc43649435a5df74f814bda2ea47d470d0b3dd7220d7ce86a6d39e8db7e083d88e0fed87188f3abd80935dfd00527170c9e87b37ea6facd794c73ad74afcac7102161cdc2e79c6fd7ec4124e84bc504e653b1666033713db786c2c47e3387b6e62573fcdfa2015614e346d4861396bf094629da166c6fbc7bf42dd2823a0ec35b4bc23b43a4876c38bf9d357ba83128980cb3c3a4451eea9e6cc012eff9b041ac162b05024bd43ebd4d55330896b79a25af56a2d7ae5ed370856dc5aac3491b50cf32c53f5382d800483cfd990ffa0b739c402e5bf0dd6698b824311770ebfef438879080681e0e626955fd4088332df64f2beee51498e535449e7d7e22b2edfec1abd3d51feff4fe8e86f776282363bdf277cfda2f72b07420de7360b627c21731ba7b83222b74e1c5ea214c68425e7e8d691cc6569e0a16fbe17483ad72a2e2264ce9b6c62078cff7c65d8ae21704cca5b7500b66baff4239b75a9634cba92900f0b3dafe5832ec8df3b7b5c25e05d63a7edbce022982ca5a45bc8b29b695e8d1101b5bd6c22f92c18062bc24051edadf7548b40a78d3a0cd50f8d6ec810e8603f104987ad87cc82f4a97f6a5ac3e2cd42a360deae1681a324e3674c7eb42160282e1f265d15eca459e98355fbae63b1209b29221fbce5546864ae67ba797ea400af1a8142441b56efe6bb67cc6d38873ea533b86b29bb830a00897d0b06c8adaeb1b8fc776cdd921806f9964210f757fb544130487fc396f393b43d6e616c493f1c4774640a2d85062bc29fd5e363df7c49dc45f57e8c033ed08818cebc64b08289e23649b2e9b6ab41e95f878a7269a124bf5e7f7721746d7b1b4729006c8f2ff0aaa695dfa708e03d60f037bd8a456d812c157e6c2902676df25bdffd6e6c502f054c1ae018c003a15c1a240b32460949ec246943b7c167ef50286fb25304cad4820507a50bfe1e23934abf16752377a513809b88ff39ae3b8db8e6c9263a0d109e80f31064b6106c45a0b86e4984fec995e52224d52f81810c2342316320d4d4d67298e247de28c01f317943f94ae13bf46c6fec2be8581de6566be72f9b388fc9f1fc56fd91d73a89f4f7ae60be17db2c9eeaae75346e73b32d27f71deb844e4a7a5dc9844765cd24b3dd259b314b24dc554ace96afc918a3d05fc426ec59854f5d26dba4216313d80c4bae20566f71da2bc59c07339d8324158d66778c26de76be5dce5f0ae3e5dd9d7d65e0940c2d92a2d29c22b5ef1649c26d5930a6ed25b44ecccc8988a57b337781c6e644fd1d946e2cbc50d7d74bdb3345522e9614a4b64e2bf64333263f9d7298bb7daf79cb8aeeb5fbc9a673c886e00551a6852fb455f903c951df742997b298432dce27c9f0c11820b60911d91ee00a16fc5b85b38601081b50ed35ad444d742fde5a7460157effd3ef1deeb52fe74162a3385a2ac3a1f33c6e1f91d788411a4db4713e986d78077dfa22743e8607a9180f88ed370289b3d653ce1df2c8aedc8ba93d87ae716936431dedab1435de2d5cca9ce065a61e9965258596847f6f3e984b65928d3dba86e25fae21ec90e412145bce08286d5198a32e1f399719662585be72e1680ebe3d2165539e98224cffe9ae1fb054a1f7acff2229e1b2b61ea5d038adf0c96ba9cd58d0c7582e940233e57768cedf53de211672fb18c1ab63beb7bbcfbbd40336c64d6ab0ae4287c773054aac9f24711fcd5d04aae4d3b9bd9d8f9714065cc9d3652dccb84c668577af06af7efd2d150ba131e0b9ab6ef342ec3d5c06a471d8f045c0dcb8dc85d5b3ffc834a92ef7661c240ad10d408200effdb7861bde6eab5e29f2751c5a1e906e0a4088c181dd1961896c330a8eb9df3e76f29c0d52821c24ad8906d5502a150bdf3fab7e125d20094c7e2245aeca45ae2226a7abd7d4d2150ac44d7da27cdaea566d3384f45c7f3911847336e8abe1879273d272aa35c758000dd79d92ecc4415e437143c02be26c87c168ca21c34c00719a1af9448da9ecc643aeeb41848215e2ccbd92333f279285717a34da313adfb0533ce6d9a80b187a2849107e3dd638ca3543e2ad3192610425574e958cdf042c539957da32c643bcf012f4c02d962616ce368539baab96a0eeb5713480de063d964bad9b929c41c7f108b70586a238951ad471ab5bc004e689f403f87af86d6e7c78ae74b8e51b18edb145d6c6620541a43cb5cf3367af287ad1ea46f2d028b2370eb08a729e3281407645e3ad9ae954734e21c1d8842540fe763b8294778a3bbe9a20de27dc1fdc3b9b10faddb18710c65f01d59a75c55279e4df552bbef4380bdf721d61d586b70ba7e8756fb38a9fa2fbbfa9adbe7b2f53dbf58f5b9ba0cc0780f8f1329519b0a4af14de56a2795d3c37fb5feaab4351ebc8456fc1f4c1ae2e31501f70faae74e41f9c206a154df40b22450f47faa4bca94783a797a3fcbe88a8254abcf0d0826979f6e7b8d8deeeda734aab7b297342de19f3a6774c3cf74f7b264ea56478ee71b60e9fc98211ebb5fe198dee70bd5839ec2178b0ea61f050e98f45ae918651513aa3457f416b73b92917d2e5d8b3781c9795198f840095d8b843129907cddcf4331e51cb69802f62b50cdda07d3f6361fa21b3d7f08626b179f39399c9cae61db753c1584877536f67c81744440029ae49dc92fbccaf3e97e13d7080f99fb8c7953ffee59ac835c0cc604f36c35ef3ea1635a254ad297d3cb04d42c6d26c0435292b1fa5667adf78859256123be197d2e95dde2405c49f04e70ecf3200b6089f696bc24aab4b2fe1b326ac9eaa0c33e71b084702f1a8c1c67ecd7ad6a0fab19347d9706bd8023f2fcc68512d287792ea349bb933b94a7908d4b7d75567f0b6f1ca5b77298d2e08b5e1ae667637e9ea68a6903fdaa93365289bd8c29807ebe5a14a6a5e4fe9b496343297c1d80f96aba9a0d02f24836ebf0d10034a982894a38a1158c3afb59acecb5df2febe2fa8bc9166679e2fd1a7167a10509f79e244306c18ffa8561086a1fa22244e539eb053da20afceb9c6b7f3cb1ddb81fd605ceddbf41fa2f5000d547b4db071d73021198ab1dc31ce0e4c00437057d3ee69449f6930fae33c3e029dcb5d7126c7ec126b7a70acc0972fa138799964b93231181d33e3e43a90ab168aff06bda945f75230ec7fbf96803fe4560e53d08881256118dacf9077fa8c914abc86277a3951cf4e8d89d7340b0ca50ac028bd9ae746d91c41fe13f15bac1686b00434a18398b9dc7f36391c6bea3b5d3a05011f6124abce0a05c6fb54289d3f876dab20bd3dc3942d24f102024ba83d3f597d53b2a89100259f8888080371493257bc7f730c6b73bd7eb7cf0fecade949f2ac9862371e1a729f06312140bd5c15949d3f10363a7e1d8d91b092b700d68b8a68d3e0d9ef028d7e662e102439701de3efc15ab0d87984700eaf27f595e60dbe5f4a78a50c154ca802a89b4f3dafb5504ef7502dcda6998ae4d2d4c364b316bff10bf091d22f22ce3104080e82119f42b1a9fe325bc7660f76df0740eaad6b3c763ea2e4b019c52b7da5314875a5236fa3064be0194c2e1072e525240acdfb0ac9ee4ca5550477b9a87c9b85ec1e90527ecfd6c8deab059edd37f71f4c1b6ebfd467a13aa05946ebf884c8b7191c1061b29fc96d5793e9124cc9edfde963bd54e781c0b8ee57db06945ddb058bd709a7abaa7c293a7c34c058bb41527d7a1ee92f11e764c35c3d18f6e15c3ef562cbf85822cf4c2187c003dfe0da54a5e5f8ee573646fb1cdbc888ece19a474e3409224c40e2778599a35dad8bb27ee34681202d88eaee54638add34be65c1c3614400bd1d7a21619e7cb44732794366b8bf06efc7da945e39bf99323ae25a655fd63b0e44aaa1e4ad50d29cebcbbf014e2e7bc4ae095a1f36bb86b26ce0159565fa1cad4e6ec3fe3acba25d4bb37d48b8167a429170907f827c29f3ae2328c1d62b6d3190da5f11d07523793fac3cbe65b8f40cb001efe6118fead86ee30ea94b212b69195ef46a8dd8058279c4ac0d2870e0e934c52b8531627a8a47557e48a6eae5cf21d290067ce0b23ba069810f4b00c74292f155467b7b48b2b46858d82d7e528bb3a9a0404293773562cc979c2f67cc18b9477b1a2b8c87fe330977942d53a40f14730a8f4900ba8bef2d42848d8e8775fee97477aa382be6b58e23c7169e3d9fa195556211e242ac44aa12ab0d53f1981f54993bd43d82e5687237a07b4d5c46fffe14137cc75149c5f1e331f0ea3e0eee1d9aa3722bb600ac0f05301e311e3c1e5ee2d3a4a7ca35d96175fba2245a6626f47ad94be2ce4af89bf12dfe08647292bf3d37190d60fbc87288dcd8951c792221ad8f349ea628824d2e4d5ea8699e0ae35cb64c2106cae0aecdbb158898690cfe0f0d30b855", 0x1000, 0xfffffffffffffffd) keyctl$describe(0x6, r6, &(0x7f0000000200)=""/95, 0x5f) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$inet6(0xa, 0x0, 0x88) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x10211) 22:45:08 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) memfd_create(0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00', 0x10) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r2, 0x0, 0x4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0), 0x304) r3 = syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x5, 0x20000) r4 = dup2(r2, r3) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0xc05c6104, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x3, 0x0, 0x80000003) r5 = creat(&(0x7f0000000300)='./file0\x00', 0xe) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0xff34) fallocate(r5, 0x3, 0x0, 0x80000003) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, 0x0) timer_create(0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r6 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f00000004c0)="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", 0x1000, 0xfffffffffffffffd) keyctl$describe(0x6, r6, &(0x7f0000000200)=""/95, 0x5f) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000280)={'bond_slave_0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x0, @loopback}}) socket$inet6(0xa, 0x0, 0x88) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x10211) [ 861.271956][ T26] audit: type=1800 audit(1580510708.487:147302): pid=25918 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=17453 res=0 22:45:08 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) lseek(r1, 0x0, 0x3) [ 861.744380][T25936] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 22:45:09 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/snmp\x00') recvmmsg(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001b80)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x5, 0x0, 0x0) socket(0x10, 0x3, 0x0) syz_open_procfs(0x0, 0x0) readahead(0xffffffffffffffff, 0x81, 0x3) preadv(r2, &(0x7f00000017c0), 0x1be, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 22:45:09 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) 22:45:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 22:45:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_CPUID2(r2, 0x4400ae8f, &(0x7f0000000300)=ANY=[@ANYRESHEX, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR=&(0x7f0000000640)=ANY=[@ANYPTR, @ANYRES16, @ANYRESDEC, @ANYRESOCT, @ANYPTR, @ANYBLOB="fb30caf19224"]], @ANYRESHEX]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) 22:45:09 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) lseek(r1, 0x0, 0x3) 22:45:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 22:45:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 22:45:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) [ 862.474113][T25972] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 22:45:09 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r0, 0x80304d65, &(0x7f0000000040)) 22:45:09 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_read_part_table(0xff00, 0x1, &(0x7f0000000040)=[{0x0}]) 22:45:09 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 22:45:09 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 22:45:09 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) fallocate(r1, 0x0, 0x0, 0x10000101) lseek(r1, 0x0, 0x3) 22:45:09 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) 22:45:10 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) [ 862.964359][T26013] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 22:45:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1d7) r1 = socket$inet_sctp(0x2, 0x801, 0x84) sendmsg(r1, &(0x7f0000000180)={&(0x7f00000009c0)=@in={0x2, 0x4e23, @local}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000a40)="b2", 0x1}], 0x1, 0x0, 0x0, 0x9000004}, 0x0) 22:45:10 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 22:45:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653a8990785363940aed12f0000db2f00000022f1", 0x15}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x5) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="aa2800000000000000000000000000b8dda85e00006ca6f205db4ad6ef00000000", @ANYRES32=0x42424242, @ANYRES32=0x41424344], 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:45:10 executing program 4: clone3(&(0x7f0000000200)={0x14920900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[0x0], 0x1}, 0x50) 22:45:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="8e0ee8679b1b44", 0x7}], 0x1) 22:45:10 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32, @ANYBLOB="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"], 0x34}}, 0x0) r0 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x52136a5252f3b2, 0x0) 22:45:10 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 22:45:10 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002c000503d25a80648c63940d0124fc60100003400a020000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 22:45:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000010000507000000faf381630000000000", @ANYRES32=0x0, @ANYBLOB="0fff0000000000001800128008000100736974000c00028008000300", @ANYRES32, @ANYBLOB="000000000000000000005cc35808e4cbf452"], 0x38}}, 0x0) [ 863.460657][T26038] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 22:45:10 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_read_part_table(0xff00, 0x1, &(0x7f0000000040)=[{0x0}]) [ 863.605467][T26045] device sit1 entered promiscuous mode 22:45:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffa0008000, 0x17, 0x0, &(0x7f0000000040)="a34747e865af5cf11e34bdff7a7a5ba0051aae5804d5a0", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b26, &(0x7f0000000040)) 22:45:10 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000640)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x24}}, 0x0) 22:45:11 executing program 5: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) 22:45:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000010000507000000faf381630000000000", @ANYRES32=0x0, @ANYBLOB="0fff0000000000001800128008000100736974000c00028008000300", @ANYRES32, @ANYBLOB="000000000000000000005cc35808e4cbf452"], 0x38}}, 0x0) 22:45:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000014c0)=@newtaction={0x50, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x3c, 0x1, [@m_ctinfo={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_ZONE={0x6}]}, {0x4}}}]}]}, 0x50}}, 0x0) 22:45:13 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r0, 0x40045731, &(0x7f0000000080)=0x80000000) 22:45:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000010000507000000faf381630000000000", @ANYRES32=0x0, @ANYBLOB="0fff0000000000001800128008000100736974000c00028008000300", @ANYRES32, @ANYBLOB="000000000000000000005cc35808e4cbf452"], 0x38}}, 0x0) 22:45:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) 22:45:13 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x13, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x65) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 22:45:13 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_read_part_table(0xff00, 0x1, &(0x7f0000000040)=[{0x0}]) 22:45:13 executing program 4: r0 = io_uring_setup(0x64, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000001780)=""/4096, 0x1000}], 0x1) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r1, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 22:45:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="3800000010000507000000faf381630000000000", @ANYRES32=0x0, @ANYBLOB="0fff0000000000001800128008000100736974000c00028008000300", @ANYRES32, @ANYBLOB="000000000000000000005cc35808e4cbf452"], 0x38}}, 0x0) 22:45:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket(0x11, 0x2, 0x0) close(r1) 22:45:13 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000200)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) unshare(0x40600) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREAD(r0, &(0x7f0000000400)={0xb}, 0xb) write$P9_RREADDIR(r0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00'], 0x1) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000d07000)={{0x0, r4+10000000}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 22:45:13 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="f700000200"}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 22:45:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=ANY=[@ANYBLOB="7261770000000000000000000000000000008a290000000000000000000000000200000003000000580200000000000098000000980000000000000098000000c0010000c0010000c0010000c0010400c001000003000000000000000000000000000000ac141400000000000000000076657468315f746f5f68737200000000626f6e64300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800534554000000000000000000000000000000000000000000000000000001ffff0000ffff0000e0000002ac1414bb0000000000000000766c616e3000000000000000000000006e72300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c80028010000000000000000000000000000000000000000300061646472747970650000000000000000000000000000000000000000000000000000000000000000000000000000280063707500000000000000000000000000000000000000000000000000000000000000000800006000434c55535445524950000000000000000000000000000000000000000000000000000180c2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 22:45:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='force,session=0']) 22:45:14 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) syz_read_part_table(0xff00, 0x1, &(0x7f0000000040)=[{0x0}]) 22:45:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x58, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x44, 0x1, [@m_ctinfo={0x40, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x3f00}, @TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}]}, {0x4}}}]}]}, 0x58}}, 0x0) 22:45:14 executing program 1: mknod(&(0x7f00000007c0)='./file0\x00', 0x200ff4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000540)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00', &(0x7f0000000800)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00', &(0x7f0000000a80)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00', &(0x7f0000001c00)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00'], &(0x7f00000002c0)=[&(0x7f0000000400)='em1-mime_type\x00']) 22:45:14 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="f700000200"}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 22:45:14 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0xc00c00) clone(0x0, 0x0, 0x0, 0x0, 0x0) 22:45:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x58, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x44, 0x1, [@m_ctinfo={0x40, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x3f00}, @TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}]}, {0x4}}}]}]}, 0x58}}, 0x0) 22:45:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x58, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x44, 0x1, [@m_ctinfo={0x40, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x3f00}, @TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}]}, {0x4}}}]}]}, 0x58}}, 0x0) 22:45:14 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="f700000200"}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 22:45:16 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000540)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000280)={0x1, @raw_data="8a72c3b61e5485960936c985402bf106c5f51f21482fa0f603c99b9afecaedfe3a443455bcf85512218fd3e52407afc91848cc343bb9937bab07361fca37b98c9e6fff1995bc0ac318e121ea1489e076a10665cc63f6d7e7f2d7b46e54630d892a6a75aa8ace885e49c8628eda8253262a22e041300c0f9833aede5c5a4c43e9699e0aa790e75d6f78a903bcade7d5971139249dfc6971e032a0e727c0de64da7165813d8df56f83ef01fbf9dfaf3a95e1f7142fd28b550de888e11cf5a79859fd6e11e171bcbd38"}) 22:45:16 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) move_pages(0x0, 0xc, &(0x7f0000000040), &(0x7f0000000080)=[0x1], &(0x7f0000000100)=[0x0, 0x0], 0x0) 22:45:16 executing program 1: mknod(&(0x7f00000007c0)='./file0\x00', 0x200ff4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000540)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00', &(0x7f0000000800)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00', &(0x7f0000000a80)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00', &(0x7f0000001c00)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00'], &(0x7f00000002c0)=[&(0x7f0000000400)='em1-mime_type\x00']) 22:45:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x58, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x44, 0x1, [@m_ctinfo={0x40, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8, 0x5, 0x3f00}, @TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}]}, {0x4}}}]}]}, 0x58}}, 0x0) 22:45:16 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x403, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x6000000, 0x0, 0x0, 0x6000000, 0x40030000000000]}}}, @sadb_address={0x5, 0x9, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @rand_addr="f700000200"}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x98}}, 0x0) 22:45:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="180000004a005f0214f9f424000904000a", 0xb) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) 22:45:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) gettid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x1f}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 22:45:17 executing program 2: fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000180)) creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000700)={0x1, 0x4}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:45:17 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000190a43ba5d806055b6fdd80b40000000030001000029ec2400020cd37e99d69cda45a95e", 0x33a}], 0x1}, 0x0) 22:45:17 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0xc400, 0x0) 22:45:17 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x2}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0214f9f4070009f4ff8000000000000000000000000800040003000000", 0x1f4) 22:45:17 executing program 1: mknod(&(0x7f00000007c0)='./file0\x00', 0x200ff4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000540)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00', &(0x7f0000000800)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00', &(0x7f0000000a80)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00', &(0x7f0000001c00)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00'], &(0x7f00000002c0)=[&(0x7f0000000400)='em1-mime_type\x00']) 22:45:17 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) accept4$alg(r1, 0x0, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r2) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) dup3(r3, r5, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r5, 0xc008ae05, &(0x7f0000000040)=""/133) 22:45:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) gettid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x1f}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 870.319793][T26192] blk_update_request: I/O error, dev loop8, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 22:45:17 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f00000001c0)={0x0, 0x0, {0x4, 0x8, 0x1, 0x6b}}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x841, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x115300, 0x16) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) 22:45:17 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0xc400, 0x0) 22:45:17 executing program 2: fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000180)) creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000700)={0x1, 0x4}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:45:17 executing program 3: fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000180)) creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000700)={0x1, 0x4}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:45:17 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f00000001c0)={0x0, 0x0, {0x4, 0x8, 0x1, 0x6b}}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x841, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x115300, 0x16) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) 22:45:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) gettid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x1f}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 22:45:18 executing program 1: mknod(&(0x7f00000007c0)='./file0\x00', 0x200ff4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000003c0)=[&(0x7f0000000540)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00', &(0x7f0000000800)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00', &(0x7f0000000a80)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00', &(0x7f0000001c00)='=cB\xc6+\xbf\xcc_\x81 \xd5\xb9.%\xd1\xec\x84K\xb9!\x0eX czg\x14\xec*\xed\xa6u\xc4\x14*\xdb_\xe8\\\x96\n\xa6)\v\xf9 \xddb|\xe7\x14\x82\xc3\x90\xf9\r?i\x86Lpw\xba\xe1\v\x1a9G\x04\fpfP\xcf\xee<:C\x1e\\\x1f&\xaf\xea?\x91\a\xea\x8d\x05\x83aJ\xf0v\xc0q\x84\x93il\v\x03\b\xadT\a\x14\xd7\xd5u\x84\x82\xb2\xd4(\x1d\x04\xf2\v\xe9\x8a\xdfU\xd1\x1f\x9b\x1d2mRQ\xea\x90\xa0m#\xa4\x1dy\x9d\xe9\xfa\x06\xa27\x9d;\xe4\xb4\x86\xa7&\xa9c6\x1b\x8d\xa6$\x82\x1b\x9a\x82\xc0o/\x8c\x97\xb9BJh\x9f\xb2\"\x95j\xd7PN\x89\x7f\xc8AB\xc7}T\xbe\x8aO\x9d\x94\x8d\xf1\xe7\xe2\xad\xdd\xc2\xb7\xe8Ac*v\xf7\x16\x8fe\xef\x84\xf5k\xa9\xeb\xebt\xc3\xf1f\xca\x04*\xec\xfa\xe5b\xeb\xb4\x99\xefSv\x82\xe2\xe3\x02)sP%Z\xad\x83\xda\xbe2\xa4\xf2\xdaH\xf2{\xf6~\x0f\xb9\xdd.\x06W\xd7\x1dG<\x1e\f2c\xf4\xa0d\x01\x88\xee\xcc\x18(\rap\x98?\xb1$\xe9\xe9+\xa6\xfb\xb1\xc61\xf1\xe7m\xfd\x05\xee\xa0L\xe4C\"\xba\xd5\x91]]\xb26\xbfA\x86\f\xda\fi\xc8\xefl&*\"_^5\xd1 H\x17\xf0\xcc\a\x10dxb\xc2\x13m[P\xac]\xc2\xc1\xa8\x1df_\xcax\xbd\xf4m\x1e\x18occU\xb5\\\xf5\x05\xec\xa3\x98\f1\x89\x99\xf0P\x8e\x1b\xe3\x9e\xb9\x0f\xf9\xb0\xadd\x9d=d\x94\xec\xceQx\xdb\xf6zG!3\xd7\x05\xf0Xk\xb7vo?1H\x86\x192\xb2&\xa5\x9d\xd7\xbc\x85\a\xfer\x14\x0e\xd9=\x9f\xa1\xda@\xc7-\x93\xbc4\xc0\xfe\xf6\xf6\xc4B\xc3ZT>R\x11\xba\xf9\x17\r\x98\a\x06\xe8\x80\xef\xdf\x87\x1f\xfd\xb8\x99\x9c\x19\xb4\x95\xdb\x052\xbf\xa8#\x83\a\t\xcb\x04\x1f\x1e8\xe2\xa11\x8f\xbe\xe4o\xaf\xe6\xb2z\x11\xa9\xae\xaa\xc2Wi\xa8\x9aQ7\xea\x1b\x02\xf0\x82~=\x017\xa8\xaaF\xe6\x80t\xd8\xc7\xff\x9f\aT\xc4\x94\x9a\xe9\ty\x16)\x9b>\xca;\xf4\x94\x8a\x9f{a\xe0\x86\xf0\xffp\xfcXs\xf1F\x9a\xab\xf4\xf0\x80\x1e\x9cA\x95X\xf9\x10@\xa4\x89gp;\t\b\xa7\x87n\xc7\x93\x9e\x80!R:N\x82\x00'], &(0x7f00000002c0)=[&(0x7f0000000400)='em1-mime_type\x00']) [ 870.908201][T26233] blk_update_request: I/O error, dev loop8, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 22:45:18 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f00000001c0)={0x0, 0x0, {0x4, 0x8, 0x1, 0x6b}}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x841, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x115300, 0x16) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) 22:45:18 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0xc400, 0x0) 22:45:18 executing program 2: fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000180)) creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000700)={0x1, 0x4}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:45:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) gettid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r2, &(0x7f0000000040)={0x1a, 0x0, 0x1f}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 22:45:18 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f8, 0x0, 0x0, 0x0, 0x130, 0x130, 0x228, 0x228, 0x228, 0x228, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf8, 0x130, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1e0) [ 871.308581][T26259] blk_update_request: I/O error, dev loop8, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 22:45:18 executing program 0: r0 = openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f00000001c0)={0x0, 0x0, {0x4, 0x8, 0x1, 0x6b}}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) semtimedop(0x0, 0x0, 0x0, 0x0) semctl$GETPID(0x0, 0x0, 0xb, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x841, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x115300, 0x16) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r2, 0x5501, 0x0) 22:45:18 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='xfs\x00', 0xc400, 0x0) [ 871.616162][T26275] --map-set only usable from mangle table 22:45:18 executing program 2: fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000180)) creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000700)={0x1, 0x4}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:45:18 executing program 3: fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000180)) creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000700)={0x1, 0x4}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 22:45:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f8, 0x0, 0x0, 0x0, 0x130, 0x130, 0x228, 0x228, 0x228, 0x228, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf8, 0x130, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1e0) [ 872.041359][T26279] blk_update_request: I/O error, dev loop8, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 22:45:19 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}]}}}]}, 0x3c}}, 0x0) 22:45:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f00000011c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 872.164936][T26294] --map-set only usable from mangle table 22:45:19 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) fstat(r2, &(0x7f0000000d00)) sendmmsg$unix(r2, 0x0, 0x0, 0x20000000) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r6 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r6, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) sendmsg$key(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r5, @ANYRESDEC=r6]], 0xfffffffffffffe56}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r5}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r5, 0xa7, "625eef", "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"}}, 0x110) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xfffffffd, 0x2, {0x2, @raw_data="1da578e2517ed347e35061cc423a7991177ace1d1f9ba44d32e33bd33a71c158cd69fc11259c8cdfea35fb48aed43fd22e8a447b1cd39d3b98e15a29326d7eb15788b7d5a055047605270e21f95bbea61a525f12a123464bc73e18ef4d344eea30f1bd7bb60ea8e26366fa7a6e5b25e65258da6c81a1733fcdb600de9a5256a6600517dda347cf743434fb6370b5be3a10db1930aed41b22cef56358741a46504a20d17a957a9ee21a2e55e762513d548a4f1036797f43cc451595282397ebb2a8ad37db2644b6b9"}}) dup2(r7, r1) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) fchmod(r8, 0x0) mlockall(0x1) 22:45:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f8, 0x0, 0x0, 0x0, 0x130, 0x130, 0x228, 0x228, 0x228, 0x228, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf8, 0x130, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1e0) [ 872.571426][T26308] --map-set only usable from mangle table 22:45:19 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000000010000140000000000740048a5ffffff00000000000005", 0x1d, 0x1c0}]) 22:45:19 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f8, 0x0, 0x0, 0x0, 0x130, 0x130, 0x228, 0x228, 0x228, 0x228, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf8, 0x130, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1e0) 22:45:19 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}]}}}]}, 0x3c}}, 0x0) 22:45:20 executing program 3: fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f0000000180)) creat(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000700)={0x1, 0x4}, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x62ae80000000000, 0xfff}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_GET_KEEPCAPS(0x7) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 872.797506][T26320] --map-set only usable from mangle table [ 872.803626][T26313] Dev loop0: unable to read RDB block 1 [ 872.862850][T26313] loop0: unable to read partition table [ 872.881778][T26313] loop0: partition table beyond EOD, truncated 22:45:20 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$bpf(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x20, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode'}}], [{@obj_user={'obj_user', 0x3d, 'yam0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}, {@uid_gt={'uid>', r2}}]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x20, r5, 0x201, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6800010}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="94000000", @ANYBLOB="00042cbd7000000000000c00000008000600000200001400020008000b000200000008000d000000000008000400000200005000030008000300040000000800030001000000080004000000000008000800060000001400060000000000000000000000ffff000000010800010000000000080007004e24000008000400040000000c00020065000600f80f0000"], 0x2}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) socket(0x10, 0x2, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="090217d84f5e2a00000000000000"], 0x14}}, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'\x00', @ifru_names}) [ 872.926898][T26313] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 22:45:20 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r8, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r8}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x60, r9, 0x400, 0x70bd26, 0x0, {}, [{{0x8, 0x1, r7}, {0x44}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r10 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r10, 0x0, 0x0, 0x20008005, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff00000000000000", @ANYRES32=r13, @ANYBLOB="00000000ee42706d9a00000000280012000c00010076657468000200140001", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500000000000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf801667100480002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b"], 0x3}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r14 = socket(0x10, 0x2, 0x0) sendto(r14, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r14, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r19, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 22:45:20 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}]}}}]}, 0x3c}}, 0x0) [ 873.089482][T26313] Dev loop0: unable to read RDB block 1 [ 873.102102][T26313] loop0: unable to read partition table [ 873.180687][T26313] loop0: partition table beyond EOD, truncated [ 873.282931][T26313] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 873.503774][T26335] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 873.539554][ C1] net_ratelimit: 4 callbacks suppressed [ 873.539567][ C1] protocol 88fb is buggy, dev hsr_slave_0 22:45:20 executing program 5: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6}]}}}]}, 0x3c}}, 0x0) 22:45:20 executing program 0: r0 = epoll_create1(0x0) r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) [ 873.551470][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 873.699275][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 873.705093][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 873.789393][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 873.795364][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 873.801612][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 873.807599][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:45:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0)='B', 0x1) io_setup(0x6, &(0x7f0000000140)=0x0) dup2(r1, r0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) [ 874.021637][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 874.027426][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:45:21 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) fstat(r2, &(0x7f0000000d00)) sendmmsg$unix(r2, 0x0, 0x0, 0x20000000) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r6 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r6, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) sendmsg$key(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r5, @ANYRESDEC=r6]], 0xfffffffffffffe56}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r5}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r5, 0xa7, "625eef", "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"}}, 0x110) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xfffffffd, 0x2, {0x2, @raw_data="1da578e2517ed347e35061cc423a7991177ace1d1f9ba44d32e33bd33a71c158cd69fc11259c8cdfea35fb48aed43fd22e8a447b1cd39d3b98e15a29326d7eb15788b7d5a055047605270e21f95bbea61a525f12a123464bc73e18ef4d344eea30f1bd7bb60ea8e26366fa7a6e5b25e65258da6c81a1733fcdb600de9a5256a6600517dda347cf743434fb6370b5be3a10db1930aed41b22cef56358741a46504a20d17a957a9ee21a2e55e762513d548a4f1036797f43cc451595282397ebb2a8ad37db2644b6b9"}}) dup2(r7, r1) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) fchmod(r8, 0x0) mlockall(0x1) 22:45:21 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$bpf(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x20, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode'}}], [{@obj_user={'obj_user', 0x3d, 'yam0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}, {@uid_gt={'uid>', r2}}]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x20, r5, 0x201, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6800010}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="94000000", @ANYBLOB="00042cbd7000000000000c00000008000600000200001400020008000b000200000008000d000000000008000400000200005000030008000300040000000800030001000000080004000000000008000800060000001400060000000000000000000000ffff000000010800010000000000080007004e24000008000400040000000c00020065000600f80f0000"], 0x2}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) socket(0x10, 0x2, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="090217d84f5e2a00000000000000"], 0x14}}, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'\x00', @ifru_names}) 22:45:21 executing program 5: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000100)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28}]}}]}, 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r11) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r10) gettid() 22:45:21 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$bpf(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x20, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode'}}], [{@obj_user={'obj_user', 0x3d, 'yam0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}, {@uid_gt={'uid>', r2}}]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x20, r5, 0x201, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6800010}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="94000000", @ANYBLOB="00042cbd7000000000000c00000008000600000200001400020008000b000200000008000d000000000008000400000200005000030008000300040000000800030001000000080004000000000008000800060000001400060000000000000000000000ffff000000010800010000000000080007004e24000008000400040000000c00020065000600f80f0000"], 0x2}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) socket(0x10, 0x2, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="090217d84f5e2a00000000000000"], 0x14}}, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'\x00', @ifru_names}) 22:45:21 executing program 0: r0 = socket(0x10, 0x80002, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x2c, 0x2, 0x3) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl(r4, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@newlink={0x78, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, 0x304}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e24}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x40d6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_FLOWINFO={0x8, 0xc, 0x7}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e22}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}]}}}, @IFLA_MASTER={0x8}]}, 0x78}}, 0x0) 22:45:21 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r8, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r8}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x60, r9, 0x400, 0x70bd26, 0x0, {}, [{{0x8, 0x1, r7}, {0x44}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r10 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r10, 0x0, 0x0, 0x20008005, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff00000000000000", @ANYRES32=r13, @ANYBLOB="00000000ee42706d9a00000000280012000c00010076657468000200140001", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500000000000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf801667100480002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b"], 0x3}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r14 = socket(0x10, 0x2, 0x0) sendto(r14, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r14, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r19, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 22:45:21 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) fstat(r2, &(0x7f0000000d00)) sendmmsg$unix(r2, 0x0, 0x0, 0x20000000) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r6 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r6, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) sendmsg$key(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r5, @ANYRESDEC=r6]], 0xfffffffffffffe56}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r5}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r5, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xfffffffd, 0x2, {0x2, @raw_data="1da578e2517ed347e35061cc423a7991177ace1d1f9ba44d32e33bd33a71c158cd69fc11259c8cdfea35fb48aed43fd22e8a447b1cd39d3b98e15a29326d7eb15788b7d5a055047605270e21f95bbea61a525f12a123464bc73e18ef4d344eea30f1bd7bb60ea8e26366fa7a6e5b25e65258da6c81a1733fcdb600de9a5256a6600517dda347cf743434fb6370b5be3a10db1930aed41b22cef56358741a46504a20d17a957a9ee21a2e55e762513d548a4f1036797f43cc451595282397ebb2a8ad37db2644b6b9"}}) dup2(r7, r1) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) fchmod(r8, 0x0) mlockall(0x1) [ 874.721030][T26379] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 22:45:22 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$bpf(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x20, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode'}}], [{@obj_user={'obj_user', 0x3d, 'yam0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}, {@uid_gt={'uid>', r2}}]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x20, r5, 0x201, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6800010}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="94000000", @ANYBLOB="00042cbd7000000000000c00000008000600000200001400020008000b000200000008000d000000000008000400000200005000030008000300040000000800030001000000080004000000000008000800060000001400060000000000000000000000ffff000000010800010000000000080007004e24000008000400040000000c00020065000600f80f0000"], 0x2}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) socket(0x10, 0x2, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="090217d84f5e2a00000000000000"], 0x14}}, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'\x00', @ifru_names}) [ 874.822948][T26380] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 22:45:22 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$bpf(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x20, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode'}}], [{@obj_user={'obj_user', 0x3d, 'yam0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}, {@uid_gt={'uid>', r2}}]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x20, r5, 0x201, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6800010}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="94000000", @ANYBLOB="00042cbd7000000000000c00000008000600000200001400020008000b000200000008000d000000000008000400000200005000030008000300040000000800030001000000080004000000000008000800060000001400060000000000000000000000ffff000000010800010000000000080007004e24000008000400040000000c00020065000600f80f0000"], 0x2}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) socket(0x10, 0x2, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="090217d84f5e2a00000000000000"], 0x14}}, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'\x00', @ifru_names}) [ 875.065088][T26379] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 22:45:22 executing program 5: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000100)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28}]}}]}, 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r11) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r10) gettid() 22:45:22 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$bpf(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x20, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode'}}], [{@obj_user={'obj_user', 0x3d, 'yam0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}, {@uid_gt={'uid>', r2}}]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x20, r5, 0x201, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6800010}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="94000000", @ANYBLOB="00042cbd7000000000000c00000008000600000200001400020008000b000200000008000d000000000008000400000200005000030008000300040000000800030001000000080004000000000008000800060000001400060000000000000000000000ffff000000010800010000000000080007004e24000008000400040000000c00020065000600f80f0000"], 0x2}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) socket(0x10, 0x2, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="090217d84f5e2a00000000000000"], 0x14}}, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'\x00', @ifru_names}) 22:45:22 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$rxrpc(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r2) mount$bpf(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000500)='bpf\x00', 0x20, &(0x7f0000000540)={[{@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0x2}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0xfff}}, {@mode={'mode', 0x3d, 0x6}}, {@mode={'mode'}}], [{@obj_user={'obj_user', 0x3d, 'yam0\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@dont_hash='dont_hash'}, {@dont_measure='dont_measure'}, {@uid_gt={'uid>', r2}}]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x20, r5, 0x201, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc}]}, 0x20}}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x6800010}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="94000000", @ANYBLOB="00042cbd7000000000000c00000008000600000200001400020008000b000200000008000d000000000008000400000200005000030008000300040000000800030001000000080004000000000008000800060000001400060000000000000000000000ffff000000010800010000000000080007004e24000008000400040000000c00020065000600f80f0000"], 0x2}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) socket(0x10, 0x2, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="090217d84f5e2a00000000000000"], 0x14}}, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'\x00', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'\x00', @ifru_names}) 22:45:23 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) fstat(r2, &(0x7f0000000d00)) sendmmsg$unix(r2, 0x0, 0x0, 0x20000000) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r6 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r6, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) sendmsg$key(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r5, @ANYRESDEC=r6]], 0xfffffffffffffe56}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r5}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r5, 0xa7, "625eef", "12e0b6f86f11c246208d7cfd93e2150d375cb8ae9b3d9fbdf5dfdc9c5852ef99b790cd89a769b756794ed5d171799956be6fdf8e9de426c33093cfb71bf9da5ee69e9b3603ff42d59e18eb4a2bcc38f5f75299aa631c80b778c289449589b08fd993d9db776e92d5bc44862280166042761b3c1e022acc427a1a596a9c978ddff7311bb2e92c0aa9b9c2fa855369fbb36f0d2ee1f4cbee499320d81d6e394c4461ccbedca21500cea3d32c85f382f141f0a26d185a374a44c56620572e127d06791f77c6105f253cf965bb56b76040d98282d0cdc1ebd7fbdd6e4786174e14370022f8f62b5d7fed268b6671441eb3ba1fb1b1a22a84849159c7e19aabc351a2"}}, 0x110) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xfffffffd, 0x2, {0x2, @raw_data="1da578e2517ed347e35061cc423a7991177ace1d1f9ba44d32e33bd33a71c158cd69fc11259c8cdfea35fb48aed43fd22e8a447b1cd39d3b98e15a29326d7eb15788b7d5a055047605270e21f95bbea61a525f12a123464bc73e18ef4d344eea30f1bd7bb60ea8e26366fa7a6e5b25e65258da6c81a1733fcdb600de9a5256a6600517dda347cf743434fb6370b5be3a10db1930aed41b22cef56358741a46504a20d17a957a9ee21a2e55e762513d548a4f1036797f43cc451595282397ebb2a8ad37db2644b6b9"}}) dup2(r7, r1) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) fchmod(r8, 0x0) mlockall(0x1) 22:45:23 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r8, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r8}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x60, r9, 0x400, 0x70bd26, 0x0, {}, [{{0x8, 0x1, r7}, {0x44}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r10 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r10, 0x0, 0x0, 0x20008005, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff00000000000000", @ANYRES32=r13, @ANYBLOB="00000000ee42706d9a00000000280012000c00010076657468000200140001", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500000000000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf801667100480002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b"], 0x3}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r14 = socket(0x10, 0x2, 0x0) sendto(r14, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r14, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r19, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 22:45:23 executing program 3: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000100)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28}]}}]}, 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r11) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r10) gettid() 22:45:23 executing program 2: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000100)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28}]}}]}, 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r11) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r10) gettid() [ 875.953818][T26423] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 22:45:23 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) fstat(r2, &(0x7f0000000d00)) sendmmsg$unix(r2, 0x0, 0x0, 0x20000000) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r6 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r6, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) sendmsg$key(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r5, @ANYRESDEC=r6]], 0xfffffffffffffe56}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r5}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r5, 0xa7, "625eef", "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"}}, 0x110) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xfffffffd, 0x2, {0x2, @raw_data="1da578e2517ed347e35061cc423a7991177ace1d1f9ba44d32e33bd33a71c158cd69fc11259c8cdfea35fb48aed43fd22e8a447b1cd39d3b98e15a29326d7eb15788b7d5a055047605270e21f95bbea61a525f12a123464bc73e18ef4d344eea30f1bd7bb60ea8e26366fa7a6e5b25e65258da6c81a1733fcdb600de9a5256a6600517dda347cf743434fb6370b5be3a10db1930aed41b22cef56358741a46504a20d17a957a9ee21a2e55e762513d548a4f1036797f43cc451595282397ebb2a8ad37db2644b6b9"}}) dup2(r7, r1) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) fchmod(r8, 0x0) mlockall(0x1) 22:45:23 executing program 5: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000100)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28}]}}]}, 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r11) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r10) gettid() [ 876.308127][T26434] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 876.641502][T26458] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 22:45:24 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r8, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r8}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x60, r9, 0x400, 0x70bd26, 0x0, {}, [{{0x8, 0x1, r7}, {0x44}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r10 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r10, 0x0, 0x0, 0x20008005, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff00000000000000", @ANYRES32=r13, @ANYBLOB="00000000ee42706d9a00000000280012000c00010076657468000200140001", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500000000000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf801667100480002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b"], 0x3}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r14 = socket(0x10, 0x2, 0x0) sendto(r14, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r14, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r19, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 876.986090][T26467] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 22:45:24 executing program 2: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000100)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28}]}}]}, 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r11) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r10) gettid() [ 877.158199][T26464] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.5'. 22:45:24 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) fstat(r2, &(0x7f0000000d00)) sendmmsg$unix(r2, 0x0, 0x0, 0x20000000) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r6 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r6, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) sendmsg$key(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r5, @ANYRESDEC=r6]], 0xfffffffffffffe56}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r5}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r5, 0xa7, "625eef", "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"}}, 0x110) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xfffffffd, 0x2, {0x2, @raw_data="1da578e2517ed347e35061cc423a7991177ace1d1f9ba44d32e33bd33a71c158cd69fc11259c8cdfea35fb48aed43fd22e8a447b1cd39d3b98e15a29326d7eb15788b7d5a055047605270e21f95bbea61a525f12a123464bc73e18ef4d344eea30f1bd7bb60ea8e26366fa7a6e5b25e65258da6c81a1733fcdb600de9a5256a6600517dda347cf743434fb6370b5be3a10db1930aed41b22cef56358741a46504a20d17a957a9ee21a2e55e762513d548a4f1036797f43cc451595282397ebb2a8ad37db2644b6b9"}}) dup2(r7, r1) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) fchmod(r8, 0x0) mlockall(0x1) 22:45:24 executing program 0: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) fstat(r2, &(0x7f0000000d00)) sendmmsg$unix(r2, 0x0, 0x0, 0x20000000) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r6 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r6, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) sendmsg$key(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r5, @ANYRESDEC=r6]], 0xfffffffffffffe56}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r5}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r5, 0xa7, "625eef", "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"}}, 0x110) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xfffffffd, 0x2, {0x2, @raw_data="1da578e2517ed347e35061cc423a7991177ace1d1f9ba44d32e33bd33a71c158cd69fc11259c8cdfea35fb48aed43fd22e8a447b1cd39d3b98e15a29326d7eb15788b7d5a055047605270e21f95bbea61a525f12a123464bc73e18ef4d344eea30f1bd7bb60ea8e26366fa7a6e5b25e65258da6c81a1733fcdb600de9a5256a6600517dda347cf743434fb6370b5be3a10db1930aed41b22cef56358741a46504a20d17a957a9ee21a2e55e762513d548a4f1036797f43cc451595282397ebb2a8ad37db2644b6b9"}}) dup2(r7, r1) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) fchmod(r8, 0x0) mlockall(0x1) 22:45:24 executing program 3: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000100)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28}]}}]}, 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r11) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r10) gettid() [ 877.700753][T26473] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 22:45:25 executing program 5: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000100)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28}]}}]}, 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r11) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r10) gettid() 22:45:25 executing program 1: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000100)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28}]}}]}, 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r11) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r10) gettid() 22:45:25 executing program 2: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000100)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28}]}}]}, 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r11) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r10) gettid() 22:45:25 executing program 4: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000100)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28}]}}]}, 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r11) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r10) gettid() [ 878.553157][T26501] __nla_validate_parse: 1 callbacks suppressed [ 878.553184][T26501] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 22:45:25 executing program 3: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000100)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28}]}}]}, 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r11) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r10) gettid() 22:45:25 executing program 4: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000100)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28}]}}]}, 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r11) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r10) gettid() 22:45:25 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) fstat(r2, &(0x7f0000000d00)) sendmmsg$unix(r2, 0x0, 0x0, 0x20000000) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r6 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r6, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) sendmsg$key(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r5, @ANYRESDEC=r6]], 0xfffffffffffffe56}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r5}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r5, 0xa7, "625eef", "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"}}, 0x110) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xfffffffd, 0x2, {0x2, @raw_data="1da578e2517ed347e35061cc423a7991177ace1d1f9ba44d32e33bd33a71c158cd69fc11259c8cdfea35fb48aed43fd22e8a447b1cd39d3b98e15a29326d7eb15788b7d5a055047605270e21f95bbea61a525f12a123464bc73e18ef4d344eea30f1bd7bb60ea8e26366fa7a6e5b25e65258da6c81a1733fcdb600de9a5256a6600517dda347cf743434fb6370b5be3a10db1930aed41b22cef56358741a46504a20d17a957a9ee21a2e55e762513d548a4f1036797f43cc451595282397ebb2a8ad37db2644b6b9"}}) dup2(r7, r1) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) fchmod(r8, 0x0) mlockall(0x1) 22:45:26 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r8, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r8}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x60, r9, 0x400, 0x70bd26, 0x0, {}, [{{0x8, 0x1, r7}, {0x44}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r10 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r10, 0x0, 0x0, 0x20008005, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff00000000000000", @ANYRES32=r13, @ANYBLOB="00000000ee42706d9a00000000280012000c00010076657468000200140001", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500000000000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf801667100480002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b"], 0x3}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r14 = socket(0x10, 0x2, 0x0) sendto(r14, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r14, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r19, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 22:45:26 executing program 1: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000100)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28}]}}]}, 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r11) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r10) gettid() [ 879.227681][T26524] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 879.241778][T26517] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. 22:45:26 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r8, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r8}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x60, r9, 0x400, 0x70bd26, 0x0, {}, [{{0x8, 0x1, r7}, {0x44}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r10 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r10, 0x0, 0x0, 0x20008005, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff00000000000000", @ANYRES32=r13, @ANYBLOB="00000000ee42706d9a00000000280012000c00010076657468000200140001", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500000000000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf801667100480002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b"], 0x3}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r14 = socket(0x10, 0x2, 0x0) sendto(r14, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r14, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r19, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 22:45:26 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000010d, 0x2, &(0x7f000045affc), 0x3cb) [ 879.531291][T26528] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 22:45:26 executing program 4: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000100)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28}]}}]}, 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r11) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r10) gettid() 22:45:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r2, &(0x7f0000000040), 0x8) listen(r2, 0x0) shutdown(r2, 0x0) poll(&(0x7f0000000080)=[{r2}], 0x2000000000000067, 0x0) [ 879.741796][T26542] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 879.778976][ C1] net_ratelimit: 6 callbacks suppressed [ 879.778986][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 879.790360][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:45:27 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) syz_open_dev$media(0x0, 0x2, 0x482880) ftruncate(0xffffffffffffffff, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) getresgid(0x0, &(0x7f0000000080), 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:45:27 executing program 1: r0 = getpid() ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000100)) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x2c, 0x2, [@TCA_BASIC_EMATCHES={0x28}]}}]}, 0x5c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) getsockname$packet(r7, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32, @ANYBLOB], 0x3}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32], 0x2}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000009c0)=0x14, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r10 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r11) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup2(0xffffffffffffffff, r10) gettid() 22:45:27 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r8, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r8}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x60, r9, 0x400, 0x70bd26, 0x0, {}, [{{0x8, 0x1, r7}, {0x44}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r10 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r10, 0x0, 0x0, 0x20008005, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff00000000000000", @ANYRES32=r13, @ANYBLOB="00000000ee42706d9a00000000280012000c00010076657468000200140001", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500000000000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf801667100480002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b"], 0x3}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r14 = socket(0x10, 0x2, 0x0) sendto(r14, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r14, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r19, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 879.948979][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 879.954802][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 880.019200][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 880.026029][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 880.032518][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 880.038745][ C0] protocol 88fb is buggy, dev hsr_slave_1 22:45:27 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) syz_open_dev$media(0x0, 0x2, 0x482880) ftruncate(0xffffffffffffffff, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) getresgid(0x0, &(0x7f0000000080), 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:45:27 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) fstat(r2, &(0x7f0000000d00)) sendmmsg$unix(r2, 0x0, 0x0, 0x20000000) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r6 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r6, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) sendmsg$key(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r5, @ANYRESDEC=r6]], 0xfffffffffffffe56}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r5}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r5, 0xa7, "625eef", "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"}}, 0x110) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xfffffffd, 0x2, {0x2, @raw_data="1da578e2517ed347e35061cc423a7991177ace1d1f9ba44d32e33bd33a71c158cd69fc11259c8cdfea35fb48aed43fd22e8a447b1cd39d3b98e15a29326d7eb15788b7d5a055047605270e21f95bbea61a525f12a123464bc73e18ef4d344eea30f1bd7bb60ea8e26366fa7a6e5b25e65258da6c81a1733fcdb600de9a5256a6600517dda347cf743434fb6370b5be3a10db1930aed41b22cef56358741a46504a20d17a957a9ee21a2e55e762513d548a4f1036797f43cc451595282397ebb2a8ad37db2644b6b9"}}) dup2(r7, r1) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) fchmod(r8, 0x0) mlockall(0x1) [ 880.259337][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 880.265635][ C1] protocol 88fb is buggy, dev hsr_slave_1 22:45:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3ff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) [ 880.406336][T26563] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 880.475010][T26562] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 22:45:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3ff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 22:45:28 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4f, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 22:45:28 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r8, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r8}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x60, r9, 0x400, 0x70bd26, 0x0, {}, [{{0x8, 0x1, r7}, {0x44}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r10 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r10, 0x0, 0x0, 0x20008005, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff00000000000000", @ANYRES32=r13, @ANYBLOB="00000000ee42706d9a00000000280012000c00010076657468000200140001", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500000000000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf801667100480002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b"], 0x3}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r14 = socket(0x10, 0x2, 0x0) sendto(r14, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r14, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r19, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 22:45:28 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4f, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 22:45:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3ff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 22:45:28 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) syz_open_dev$media(0x0, 0x2, 0x482880) ftruncate(0xffffffffffffffff, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) getresgid(0x0, &(0x7f0000000080), 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 881.366843][T26590] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 22:45:28 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r8, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r8}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x60, r9, 0x400, 0x70bd26, 0x0, {}, [{{0x8, 0x1, r7}, {0x44}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r10 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r10, 0x0, 0x0, 0x20008005, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff00000000000000", @ANYRES32=r13, @ANYBLOB="00000000ee42706d9a00000000280012000c00010076657468000200140001", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500000000000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf801667100480002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b"], 0x3}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r14 = socket(0x10, 0x2, 0x0) sendto(r14, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r14, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r19, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 22:45:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3ff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setfsuid(0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="1b", 0x1, 0x0, 0x0, 0x0) close(r0) 22:45:29 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4f, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 22:45:29 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) r4 = openat$dlm_control(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r5 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x1100, 0x0, 'lblc\x00'}, 0x2c) r6 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000000)={0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1000000, 'lblcr\x00'}, 0x2c) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000300)={r7, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={r8, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r5) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000480)={'team0\x00', r8}) sendmsg$TEAM_CMD_PORT_LIST_GET(r5, &(0x7f0000000780)={&(0x7f0000000400), 0xc, &(0x7f0000000740)={&(0x7f0000000600)={0x60, r9, 0x400, 0x70bd26, 0x0, {}, [{{0x8, 0x1, r7}, {0x44}}]}, 0x60}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r10 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r10, 0x0, 0x0, 0x20008005, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000280)=@isdn, &(0x7f00000004c0)=0x80) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000eaff00000000000000", @ANYRES32=r13, @ANYBLOB="00000000ee42706d9a00000000280012000c00010076657468000200140001", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="740000002400070500000000000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff00ba38b2f21d6cf801667100480002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001d000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b"], 0x3}}, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) r14 = socket(0x10, 0x2, 0x0) sendto(r14, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r14, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) r15 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r16 = ioctl$KVM_CREATE_VM(r15, 0xae01, 0x0) r17 = ioctl$KVM_CREATE_VCPU(r16, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r17, 0x4048ae9b, &(0x7f00000002c0)={0xa0001, 0x0, [0x0, 0xffffffffffffffbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r17, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) r18 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r19 = ioctl$KVM_CREATE_VM(r18, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r19, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r20 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r21 = ioctl$KVM_CREATE_VM(r20, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r21, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r21, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r21, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 881.982792][T26605] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 22:45:29 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) fcntl$getflags(r2, 0x401) fstat(r2, &(0x7f0000000d00)) sendmmsg$unix(r2, 0x0, 0x0, 0x20000000) ioctl$KVM_GET_VCPU_MMAP_SIZE(0xffffffffffffffff, 0xae04) r3 = socket(0xa, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r6 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000076}}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, r6, &(0x7f0000000040), 0x2, &(0x7f00000000c0)) sendmsg$key(r3, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX=r5, @ANYRESDEC=r6]], 0xfffffffffffffe56}}, 0x20004850) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000340)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r5}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r2, &(0x7f00000002c0)={0x9, 0x108, 0xfa00, {r5, 0xa7, "625eef", "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"}}, 0x110) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000100)={0x0, 0xfffffffd, 0x2, {0x2, @raw_data="1da578e2517ed347e35061cc423a7991177ace1d1f9ba44d32e33bd33a71c158cd69fc11259c8cdfea35fb48aed43fd22e8a447b1cd39d3b98e15a29326d7eb15788b7d5a055047605270e21f95bbea61a525f12a123464bc73e18ef4d344eea30f1bd7bb60ea8e26366fa7a6e5b25e65258da6c81a1733fcdb600de9a5256a6600517dda347cf743434fb6370b5be3a10db1930aed41b22cef56358741a46504a20d17a957a9ee21a2e55e762513d548a4f1036797f43cc451595282397ebb2a8ad37db2644b6b9"}}) dup2(r7, r1) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) fchmod(r8, 0x0) mlockall(0x1) 22:45:29 executing program 4: lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) getcwd(&(0x7f0000000100)=""/31, 0x1f) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000001380)={{0x4000, 0xf000, 0x0, 0x9, 0x8, 0x6, 0x9, 0x0, 0x0, 0x0, 0xfd, 0x9}, {0xf000, 0x0, 0xa, 0x40, 0x2, 0x40, 0x0, 0x0, 0x7d, 0x0, 0x9, 0xff}, {0x0, 0xeb6536c89e0df0da, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80, 0x0, 0x7f, 0x0, 0x5}, {0x1000, 0x0, 0xa, 0x0, 0x1c, 0x0, 0xfa, 0xaa, 0x6, 0x0, 0x4d, 0x7f}, {0x0, 0x0, 0xe, 0x0, 0xff, 0x2, 0x0, 0xff, 0x69, 0x5, 0x20, 0x18}, {0x1000, 0x4000, 0x3, 0x0, 0xb6, 0x2, 0xd8, 0x5, 0x9, 0x0, 0xc1, 0x4}, {0x100000, 0x10000, 0x3, 0x7f, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x0, 0xff}, {0x3000, 0x4, 0x8, 0x6, 0x4d, 0x82, 0x80, 0x81, 0x2, 0xd7, 0x8, 0x3}, {0xd000, 0x4}, {0xf000, 0x50ce823bb45e9d06}, 0x80050003, 0x0, 0xf000, 0x401, 0xb, 0x4401, 0x4000, [0x80000000, 0x6, 0x200, 0x2d5fc2be]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000140), 0x10) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f", 0x29}]) 22:45:29 executing program 3: writev(0xffffffffffffffff, &(0x7f0000000200), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) syz_open_dev$media(0x0, 0x2, 0x482880) ftruncate(0xffffffffffffffff, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) getresgid(0x0, &(0x7f0000000080), 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 22:45:29 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4f, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 22:45:29 executing program 4: lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) getcwd(&(0x7f0000000100)=""/31, 0x1f) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000001380)={{0x4000, 0xf000, 0x0, 0x9, 0x8, 0x6, 0x9, 0x0, 0x0, 0x0, 0xfd, 0x9}, {0xf000, 0x0, 0xa, 0x40, 0x2, 0x40, 0x0, 0x0, 0x7d, 0x0, 0x9, 0xff}, {0x0, 0xeb6536c89e0df0da, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80, 0x0, 0x7f, 0x0, 0x5}, {0x1000, 0x0, 0xa, 0x0, 0x1c, 0x0, 0xfa, 0xaa, 0x6, 0x0, 0x4d, 0x7f}, {0x0, 0x0, 0xe, 0x0, 0xff, 0x2, 0x0, 0xff, 0x69, 0x5, 0x20, 0x18}, {0x1000, 0x4000, 0x3, 0x0, 0xb6, 0x2, 0xd8, 0x5, 0x9, 0x0, 0xc1, 0x4}, {0x100000, 0x10000, 0x3, 0x7f, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x0, 0xff}, {0x3000, 0x4, 0x8, 0x6, 0x4d, 0x82, 0x80, 0x81, 0x2, 0xd7, 0x8, 0x3}, {0xd000, 0x4}, {0xf000, 0x50ce823bb45e9d06}, 0x80050003, 0x0, 0xf000, 0x401, 0xb, 0x4401, 0x4000, [0x80000000, 0x6, 0x200, 0x2d5fc2be]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000140), 0x10) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f", 0x29}]) [ 882.464091][T26621] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 22:45:30 executing program 4: lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) getcwd(&(0x7f0000000100)=""/31, 0x1f) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000001380)={{0x4000, 0xf000, 0x0, 0x9, 0x8, 0x6, 0x9, 0x0, 0x0, 0x0, 0xfd, 0x9}, {0xf000, 0x0, 0xa, 0x40, 0x2, 0x40, 0x0, 0x0, 0x7d, 0x0, 0x9, 0xff}, {0x0, 0xeb6536c89e0df0da, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80, 0x0, 0x7f, 0x0, 0x5}, {0x1000, 0x0, 0xa, 0x0, 0x1c, 0x0, 0xfa, 0xaa, 0x6, 0x0, 0x4d, 0x7f}, {0x0, 0x0, 0xe, 0x0, 0xff, 0x2, 0x0, 0xff, 0x69, 0x5, 0x20, 0x18}, {0x1000, 0x4000, 0x3, 0x0, 0xb6, 0x2, 0xd8, 0x5, 0x9, 0x0, 0xc1, 0x4}, {0x100000, 0x10000, 0x3, 0x7f, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x0, 0xff}, {0x3000, 0x4, 0x8, 0x6, 0x4d, 0x82, 0x80, 0x81, 0x2, 0xd7, 0x8, 0x3}, {0xd000, 0x4}, {0xf000, 0x50ce823bb45e9d06}, 0x80050003, 0x0, 0xf000, 0x401, 0xb, 0x4401, 0x4000, [0x80000000, 0x6, 0x200, 0x2d5fc2be]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000140), 0x10) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f", 0x29}]) 22:45:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x2d, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r0, &(0x7f0000000580)=r1, 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r1, r2, 0x0, 0x109, &(0x7f0000000dc0)='\x00'}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r5) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r7, r6, r7}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x95\x00'}, &(0x7f0000000180)}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x40000, 0x0) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x0, 0x5e21018c}) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) sendfile(r8, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0x5) 22:45:30 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "e6844e35747a7396", "aa183fd7d073f33982f44c76fe1e0948", "149adfd2", "d02c2874ff00"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="74721c6d0935ee2674569f08100010000000945b5b914ccec7dca1bf6237230947ac92ee70fbffb54caaf288864929275c07199b0cf206b04e5c17334f4583701ab55049b9512a63d6f927ae0e1fbb78d30a57f9aa8318600fc9cbd6c5b9fcfc9f60d6cad0dc61a2656376cf2dc07f3a27eb7ca4ce3db0cc76e3705268253a2a087d7415e2d7db93ccaace957500105f574724f3331e375bff5d092273b6879b07b4822aabdd760680199cc578e7960699a32ec66766d210747b41f5b88fb58832dfa097fad3d963d7ca83c4b720664cc60874bf867acbd65b57037fda935014a9425c65da6228e12ba0aa836091c4fc05a5432cb07f0fc75c2260d35303577ca92b75b7b04cb2f3b86a8a0a5eb96fdb468375779cd39187021db6085d73e3650e00dbf74d8e3e8408d830d3a3dae3ecbcb948517e4ab87af5645be88a147498cc7e8db3c7d708539255dde13e"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) sendmsg$IPSET_CMD_ADD(r4, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x2c, 0x9, 0x6, 0x10, 0x70bd27, 0x25dfdbfd, {0x5, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x4) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700), 0x0, 0x0) 22:45:30 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="200000006800030800000000a9030003000000000000000008000200575aff9f6b6744254ffe2e4173a057dcd8d2476d0479b7d4380144abbbb4bc94819c7fdd68561939066d757a3cc10ed9abb13edf6987bdd028d9a5605d1b73d76ea549e2660a87087c9acc53ec20b742f7", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) [ 883.286284][T26645] could not allocate digest TFM handle /dev/vbi# 22:45:30 executing program 2: timer_create(0x7, &(0x7f0000000200)={0x0, 0x0, 0x1}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x77359400}, {0x0, 0x989680}}, &(0x7f00000002c0)) 22:45:30 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "e6844e35747a7396", "aa183fd7d073f33982f44c76fe1e0948", "149adfd2", "d02c2874ff00"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="74721c6d0935ee2674569f08100010000000945b5b914ccec7dca1bf6237230947ac92ee70fbffb54caaf288864929275c07199b0cf206b04e5c17334f4583701ab55049b9512a63d6f927ae0e1fbb78d30a57f9aa8318600fc9cbd6c5b9fcfc9f60d6cad0dc61a2656376cf2dc07f3a27eb7ca4ce3db0cc76e3705268253a2a087d7415e2d7db93ccaace957500105f574724f3331e375bff5d092273b6879b07b4822aabdd760680199cc578e7960699a32ec66766d210747b41f5b88fb58832dfa097fad3d963d7ca83c4b720664cc60874bf867acbd65b57037fda935014a9425c65da6228e12ba0aa836091c4fc05a5432cb07f0fc75c2260d35303577ca92b75b7b04cb2f3b86a8a0a5eb96fdb468375779cd39187021db6085d73e3650e00dbf74d8e3e8408d830d3a3dae3ecbcb948517e4ab87af5645be88a147498cc7e8db3c7d708539255dde13e"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) sendmsg$IPSET_CMD_ADD(r4, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x2c, 0x9, 0x6, 0x10, 0x70bd27, 0x25dfdbfd, {0x5, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x4) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700), 0x0, 0x0) 22:45:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x2d, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r0, &(0x7f0000000580)=r1, 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r1, r2, 0x0, 0x109, &(0x7f0000000dc0)='\x00'}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r5) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r7, r6, r7}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x95\x00'}, &(0x7f0000000180)}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x40000, 0x0) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x0, 0x5e21018c}) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) sendfile(r8, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0x5) 22:45:30 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "e6844e35747a7396", "aa183fd7d073f33982f44c76fe1e0948", "149adfd2", "d02c2874ff00"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="74721c6d0935ee2674569f08100010000000945b5b914ccec7dca1bf6237230947ac92ee70fbffb54caaf288864929275c07199b0cf206b04e5c17334f4583701ab55049b9512a63d6f927ae0e1fbb78d30a57f9aa8318600fc9cbd6c5b9fcfc9f60d6cad0dc61a2656376cf2dc07f3a27eb7ca4ce3db0cc76e3705268253a2a087d7415e2d7db93ccaace957500105f574724f3331e375bff5d092273b6879b07b4822aabdd760680199cc578e7960699a32ec66766d210747b41f5b88fb58832dfa097fad3d963d7ca83c4b720664cc60874bf867acbd65b57037fda935014a9425c65da6228e12ba0aa836091c4fc05a5432cb07f0fc75c2260d35303577ca92b75b7b04cb2f3b86a8a0a5eb96fdb468375779cd39187021db6085d73e3650e00dbf74d8e3e8408d830d3a3dae3ecbcb948517e4ab87af5645be88a147498cc7e8db3c7d708539255dde13e"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) sendmsg$IPSET_CMD_ADD(r4, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x2c, 0x9, 0x6, 0x10, 0x70bd27, 0x25dfdbfd, {0x5, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x4) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700), 0x0, 0x0) 22:45:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x2d, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r0, &(0x7f0000000580)=r1, 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r1, r2, 0x0, 0x109, &(0x7f0000000dc0)='\x00'}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r5) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r7, r6, r7}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x95\x00'}, &(0x7f0000000180)}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x40000, 0x0) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x0, 0x5e21018c}) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) sendfile(r8, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0x5) 22:45:30 executing program 4: lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)) getcwd(&(0x7f0000000100)=""/31, 0x1f) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000001380)={{0x4000, 0xf000, 0x0, 0x9, 0x8, 0x6, 0x9, 0x0, 0x0, 0x0, 0xfd, 0x9}, {0xf000, 0x0, 0xa, 0x40, 0x2, 0x40, 0x0, 0x0, 0x7d, 0x0, 0x9, 0xff}, {0x0, 0xeb6536c89e0df0da, 0x0, 0x0, 0x0, 0x0, 0x5, 0x80, 0x0, 0x7f, 0x0, 0x5}, {0x1000, 0x0, 0xa, 0x0, 0x1c, 0x0, 0xfa, 0xaa, 0x6, 0x0, 0x4d, 0x7f}, {0x0, 0x0, 0xe, 0x0, 0xff, 0x2, 0x0, 0xff, 0x69, 0x5, 0x20, 0x18}, {0x1000, 0x4000, 0x3, 0x0, 0xb6, 0x2, 0xd8, 0x5, 0x9, 0x0, 0xc1, 0x4}, {0x100000, 0x10000, 0x3, 0x7f, 0x0, 0x40, 0x0, 0x5, 0x0, 0x0, 0x0, 0xff}, {0x3000, 0x4, 0x8, 0x6, 0x4d, 0x82, 0x80, 0x81, 0x2, 0xd7, 0x8, 0x3}, {0xd000, 0x4}, {0xf000, 0x50ce823bb45e9d06}, 0x80050003, 0x0, 0xf000, 0x401, 0xb, 0x4401, 0x4000, [0x80000000, 0x6, 0x200, 0x2d5fc2be]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000000380), 0x313) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000140), 0x10) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f", 0x29}]) 22:45:30 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/21, 0x15}], 0x1, 0x0) 22:45:30 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) close(r1) 22:45:31 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{0x303}, "e6844e35747a7396", "aa183fd7d073f33982f44c76fe1e0948", "149adfd2", "d02c2874ff00"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x20, 0x0, 0x2, 0x0, 0x69f, 0x28008, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x1, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x0, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x4, 0xb89, 0x0, 0x56e, 0x0, 0x0, 0x0, 0x450, 0x0, 0x6, 0x0, @perf_config_ext={0x2, 0x7}, 0x2010, 0xb8, 0x7, 0x9, 0xffff, 0x1f}, r2, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r3 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0xa945557510a6b2cc) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) sendmsg$IPSET_CMD_ADD(r4, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x2c, 0x9, 0x6, 0x10, 0x70bd27, 0x25dfdbfd, {0x5, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x4) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r6 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700), 0x0, 0x0) 22:45:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffd61, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0x2fe40}}, 0x0) 22:45:31 executing program 4: mlockall(0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) 22:45:31 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/21, 0x15}], 0x1, 0x0) 22:45:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x2d, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r0, &(0x7f0000000580)=r1, 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r1, r2, 0x0, 0x109, &(0x7f0000000dc0)='\x00'}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r5) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r7, r6, r7}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x95\x00'}, &(0x7f0000000180)}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x40000, 0x0) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x0, 0x5e21018c}) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) sendfile(r8, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0x5) 22:45:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x2d, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r0, &(0x7f0000000580)=r1, 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r1, r2, 0x0, 0x109, &(0x7f0000000dc0)='\x00'}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r5) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r7, r6, r7}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x95\x00'}, &(0x7f0000000180)}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x40000, 0x0) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x0, 0x5e21018c}) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) sendfile(r8, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0x5) 22:45:31 executing program 4: mlockall(0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) 22:45:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffd61, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0x2fe40}}, 0x0) 22:45:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffd61, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0x2fe40}}, 0x0) 22:45:31 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/21, 0x15}], 0x1, 0x0) 22:45:31 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x2d, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r0, &(0x7f0000000580)=r1, 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r1, r2, 0x0, 0x109, &(0x7f0000000dc0)='\x00'}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r5) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r7, r6, r7}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x95\x00'}, &(0x7f0000000180)}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x40000, 0x0) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x0, 0x5e21018c}) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) sendfile(r8, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0x5) 22:45:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x2d, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) write$cgroup_pid(r0, &(0x7f0000000580)=r1, 0x12) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$FUSE_OPEN(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x2}, 0x0, 0x0, &(0x7f00000001c0)={0x5, 0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e00)={r1, r2, 0x0, 0x109, &(0x7f0000000dc0)='\x00'}, 0x0) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) r5 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r6 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r5) r7 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r7, r6, r7}, &(0x7f0000000700)=""/243, 0x356, &(0x7f0000000040)={&(0x7f0000000580)={'poly1305-simd\x00\x00\x00\x00\x00\x00\x03@\x00\x00\x00\x00\x02\x00\x00\x00\x0f\x00@\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x95\x00'}, &(0x7f0000000180)}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x40000, 0x0) r8 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r8, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x0, 0x5e21018c}) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) sendfile(r8, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0x5) 22:45:31 executing program 4: mlockall(0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) 22:45:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffd61, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0x2fe40}}, 0x0) 22:45:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffd61, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0x2fe40}}, 0x0) 22:45:32 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/21, 0x15}], 0x1, 0x0) 22:45:32 executing program 4: mlockall(0x2) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f000000a000/0x3000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) 22:45:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffd61, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0x2fe40}}, 0x0) 22:45:32 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='#'], 0x1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYRESHEX, @ANYRES64, @ANYPTR64, @ANYBLOB="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"], 0x1000) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 22:45:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)="f9", 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 22:45:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffd61, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c}, 0x2fe40}}, 0x0) 22:45:32 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2b, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000633377fbac141411e934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) 22:45:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe004000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 22:45:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f00000000c0)='cdg\x00', 0x4) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x10000}, &(0x7f0000000380)=0xffffffffffffff7a) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000100)={r0, @in={{0x2, 0x4e23, @loopback}}, 0x0, 0x3ff}, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000440)) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@sack_info={0x0, 0x1000}, 0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x8003, 0x1f, 0x401, 0x0, 0x1}, 0x20) ioctl$GIO_UNISCRNMAP(0xffffffffffffffff, 0x4b69, &(0x7f00000003c0)=""/94) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f00000002c0)={0x0, 'team_slave_1\x00', {0x1}, 0x7960}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e1f, @empty}}, 0x18cb, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) 22:45:32 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x1c}}, 0x0) 22:45:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)="f9", 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 22:45:32 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe004000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 22:45:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)="f9", 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 22:45:32 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2, 0x840000000000a132, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000100)={0x1a, 0x304, 0x0, 0x64, 0x0, 0x6, @link_local}, 0x10) r1 = dup(r0) connect$llc(r1, &(0x7f0000000280)={0x1a, 0x228, 0x1f, 0x1, 0x1, 0x1f, @broadcast}, 0x10) 22:45:32 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x362, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x1ac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 22:45:33 executing program 5: ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)={0x9}) 22:45:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)="f9", 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 22:45:33 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x362, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x1ac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 22:45:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)="f9", 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 22:45:33 executing program 5: ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)={0x9}) 22:45:33 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe004000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 22:45:33 executing program 5: ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)={0x9}) 22:45:33 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x362, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x1ac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 22:45:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)="f9", 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 22:45:33 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000040)="f9", 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 22:45:34 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 22:45:34 executing program 5: ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f0000000000)={0x9}) 22:45:34 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000400)='/proc/partitions\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 22:45:34 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x300}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xe004000, &(0x7f00000000c0)="b9ff030000ffffff7f9e14f005051fffffff00004000630677fbac141414e934a0a662079f4b4d2f87e5feca6aab840213f2325f1a390101050a0100010000000000df74e30d7eabe773afef6f6e4798ab117e9f84fa406b913de8ad827a022e1faee50887dc302819a8a3d0cde36b67f337ce8eee124e061f8fea8ab95f1e8f99c7edea980697449b78569ea293c3eed3b28fc3205db63b2c65e77f19ab28c632cc80d9f2f37f9ba67174fffcb5244b0c909eb8e12116bebc47cf97d2ea8acadfb34ca580b64df7c800113e53bae401cd22f50072deabf93dd4d3e626", 0x0, 0x100, 0x0, 0x296, 0x0, &(0x7f0000000000), &(0x7f0000000040)}, 0x28) 22:45:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x34}]}}]}}]}, 0x44}}, 0x0) 22:45:34 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x362, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='mounts\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x1ac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 22:45:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000b40)) 22:45:34 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='maps\x00') perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 22:45:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000080)=0x5, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x80000000000701, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e02, 0x0, @mcast2}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2023, 0x0, 0xfffffc40) 22:45:34 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_proto_private(r0, 0x89e9, &(0x7f0000000040)) 22:45:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x34}]}}]}}]}, 0x44}}, 0x0) [ 887.544435][T26846] syz-executor.5 uses old SIOCAX25GETINFO 22:45:34 executing program 4: sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="2400000009060000000000000000000000000000100007800c0001803aff0140"], 0x1}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0x30, 0x1}, @timestamp, @sack_perm], 0x3) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x88c, 0x0, 0x4b6ae4f95a5de35b) [ 887.735816][T26853] netlink: 33 bytes leftover after parsing attributes in process `syz-executor.4'. [ 887.900091][T26857] ================================================================== [ 887.908245][T26857] BUG: KCSAN: data-race in handle_edge_irq / kstat_irqs [ 887.915176][T26857] [ 887.917509][T26857] write to 0xffff88812ab3f288 of 4 bytes by interrupt on cpu 1: [ 887.925149][T26857] handle_edge_irq+0x133/0x4a0 [ 887.929921][T26857] do_IRQ+0x7c/0x130 [ 887.933826][T26857] ret_from_intr+0x0/0x21 [ 887.938231][T26857] [ 887.940705][T26857] read to 0xffff88812ab3f288 of 4 bytes by task 26857 on cpu 0: [ 887.948352][T26857] kstat_irqs+0x157/0x160 [ 887.952723][T26857] kstat_irqs_usr+0x24/0x38 [ 887.957270][T26857] show_stat+0x88f/0xa20 [ 887.961533][T26857] seq_read+0x350/0x9d0 [ 887.965702][T26857] proc_reg_read+0xe9/0x140 [ 887.970242][T26857] do_iter_read+0x357/0x3d0 [ 887.974762][T26857] vfs_readv+0x9c/0xf0 [ 887.978941][T26857] do_preadv+0x131/0x1d0 [ 887.983216][T26857] __x64_sys_preadv+0x61/0x80 [ 887.988038][T26857] do_syscall_64+0xcc/0x3a0 [ 887.992542][T26857] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 887.998549][T26857] [ 888.000931][T26857] Reported by Kernel Concurrency Sanitizer on: [ 888.007079][T26857] CPU: 0 PID: 26857 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 888.015929][T26857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 888.026031][T26857] ================================================================== [ 888.034160][T26857] Kernel panic - not syncing: panic_on_warn set ... [ 888.041029][T26857] CPU: 0 PID: 26857 Comm: syz-executor.2 Not tainted 5.5.0-rc1-syzkaller #0 [ 888.049818][T26857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 888.059982][T26857] Call Trace: [ 888.063262][T26857] dump_stack+0x11d/0x181 [ 888.067590][T26857] panic+0x210/0x640 [ 888.071479][T26857] ? vprintk_func+0x8d/0x140 [ 888.076070][T26857] kcsan_report.cold+0xc/0xd [ 888.080757][T26857] kcsan_setup_watchpoint+0x3fe/0x460 [ 888.086129][T26857] __tsan_read4+0xc6/0x100 [ 888.090540][T26857] kstat_irqs+0x157/0x160 [ 888.094870][T26857] kstat_irqs_usr+0x24/0x38 [ 888.099366][T26857] show_stat+0x88f/0xa20 [ 888.103629][T26857] seq_read+0x350/0x9d0 [ 888.107866][T26857] ? seq_hlist_start_head_rcu+0x60/0x60 [ 888.113612][T26857] proc_reg_read+0xe9/0x140 [ 888.118114][T26857] do_iter_read+0x357/0x3d0 [ 888.122932][T26857] vfs_readv+0x9c/0xf0 [ 888.126998][T26857] ? __fget+0xb8/0x1d0 [ 888.131086][T26857] ? __fget_light+0xaf/0x190 [ 888.136038][T26857] do_preadv+0x131/0x1d0 [ 888.140299][T26857] __x64_sys_preadv+0x61/0x80 [ 888.144977][T26857] do_syscall_64+0xcc/0x3a0 [ 888.149581][T26857] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 888.155598][T26857] RIP: 0033:0x45b399 [ 888.159509][T26857] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 888.179359][T26857] RSP: 002b:00007f71bd6f3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 888.187780][T26857] RAX: ffffffffffffffda RBX: 00007f71bd6f46d4 RCX: 000000000045b399 [ 888.195748][T26857] RDX: 00000000000003da RSI: 00000000200017c0 RDI: 0000000000000004 [ 888.203709][T26857] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 888.211838][T26857] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 888.220093][T26857] R13: 0000000000000850 R14: 00000000004c9c73 R15: 000000000075c07c [ 888.230114][T26857] Kernel Offset: disabled [ 888.234633][T26857] Rebooting in 86400 seconds..